Broken Link Manager < 0.6.0 - Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2015-9453
CVSS 6.1 (Medium)
Publicly Published July 16, 2015
Last Updated July 22, 2022
Researcher Marcin Probola

Description

The broken-link-manager plugin before 0.6.0 for WordPress has XSS via the HTTP Referer or User-Agent header to a URL that does not exist.

References

Share

Vulnerability Details for Broken Link Manager

Software Type Plugin
Software Slug broken-link-manager (view on wordpress.org)
Patched? Yes
Remediation Update to version 0.6.0, or a newer patched version
Affected Version
  • < 0.6.0
Patched Version
  • 0.6.0

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation