Broken Link Checker <= 1.11.8 - Reflected Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2019-16521
CVSS 6.1 (Medium)
Publicly Published October 15, 2019
Last Updated January 22, 2024

Description

The Broken Link Checker plugin through 1.11.8 for WordPress is susceptible to Reflected XSS due to improper encoding and insertion of an HTTP GET parameter into HTML. The filter function on the page listing all detected broken links can be exploited by providing an XSS payload in the s_filter GET parameter in a filter_id=search request. NOTE: this is an end-of-life product.

References

Share

Vulnerability Details for Broken Link Checker

Software Type Plugin
Software Slug broken-link-checker (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.11.9, or a newer patched version
Affected Version
  • < 1.11.9
Patched Version
  • 1.11.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation