Lucene search

K

Pretty Link Security Vulnerabilities

cve
cve

CVE-2011-4595

Pretty-Link WordPress plugin 1.5.2 has XSS

6.1CVSS

6AI Score

0.001EPSS

2020-01-10 02:15 PM
61
cve
cve

CVE-2015-9457

The pretty-link plugin before 1.6.8 for WordPress has PrliLinksController::list_links SQL injection via the group parameter.

7.2CVSS

7.5AI Score

0.001EPSS

2019-10-10 04:15 PM
54