Cross-Site Scripting (XSS) Vulnerability in Broken-Link-Manager Plugin for WordPress

Cross-Site Scripting (XSS) Vulnerability in Broken-Link-Manager Plugin for WordPress

CVE-2015-9453 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The broken-link-manager plugin before 0.6.0 for WordPress has XSS via the HTTP Referer or User-Agent header to a URL that does not exist.

Learn more about our Wordpress Pen Testing.