U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:wpaffiliatemanager:affiliates_manager:2.5.0::~~~wordpress~~
There are 9 matching records.
Displaying matches 1 through 9.
Vuln ID Summary CVSS Severity
CVE-2024-0859

The Affiliates Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.9.34. This is due to missing or incorrect nonce validation on the process_bulk_action function in ListAffiliatesTable.php. This makes it possible for unauthenticated attackers to delete affiliates via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Published: February 05, 2024; 5:16:06 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-52148

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager.This issue affects Affiliates Manager: from n/a through 2.9.30.

Published: January 05, 2024; 6:15:11 AM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-52130

Cross-Site Request Forgery (CSRF) vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager.This issue affects Affiliates Manager: from n/a through 2.9.31.

Published: January 05, 2024; 4:15:09 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-28986

Cross-Site Request Forgery (CSRF) vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager plugin <= 2.9.20 versions.

Published: July 10, 2023; 12:15:50 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-2799

The Affiliates Manager WordPress plugin before 2.9.14 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Published: September 16, 2022; 5:15:11 AM -0400
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-2798

The Affiliates Manager WordPress plugin before 2.9.14 does not validate and sanitise the affiliate data, which could allow users registering as affiliate to perform CSV injection attacks against an admin exporting the data

Published: September 16, 2022; 5:15:10 AM -0400
V3.1: 8.0 HIGH
V2.0:(not available)
CVE-2021-25078

The Affiliates Manager WordPress plugin before 2.9.0 does not validate, sanitise and escape the IP address of requests logged by the click tracking feature, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against admin viewing the tracked requests.

Published: January 24, 2022; 3:15:09 AM -0500
V3.1: 6.1 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2021-24844

The Affiliates Manager WordPress plugin before 2.8.7 does not validate the orderby parameter before using it in an SQL statement in the admin dashboard, leading to an SQL Injection issue

Published: November 08, 2021; 1:15:10 PM -0500
V3.1: 7.2 HIGH
V2.0: 6.5 MEDIUM
CVE-2019-15868

The affiliates-manager plugin before 2.6.6 for WordPress has CSRF.

Published: September 03, 2019; 8:15:11 AM -0400
V3.0: 8.8 HIGH
V2.0: 6.8 MEDIUM