Skip to content

The Affiliates Manager WordPress plugin before 2.9.0 does...

Moderate severity Unreviewed Published Jan 25, 2022 to the GitHub Advisory Database • Updated Feb 3, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

The Affiliates Manager WordPress plugin before 2.9.0 does not validate, sanitise and escape the IP address of requests logged by the click tracking feature, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against admin viewing the tracked requests.

References

Published by the National Vulnerability Database Jan 24, 2022
Published to the GitHub Advisory Database Jan 25, 2022
Last updated Feb 3, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2021-25078

GHSA ID

GHSA-fm8r-hhjh-xqg8

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.