Lucene search

K

Clogica Security Vulnerabilities

cve
cve

CVE-2016-10896

The seo-redirection plugin before 4.3 for WordPress has stored XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-08-21 12:15 PM
14
cve
cve

CVE-2021-24187

The setting page of the SEO Redirection Plugin - 301 Redirect Manager WordPress plugin before 6.4 is vulnerable to reflected Cross-Site Scripting (XSS) as user input is not properly sanitised before being output in an attribute.

5.4CVSS

5.2AI Score

0.001EPSS

2021-04-05 07:15 PM
17
3
cve
cve

CVE-2021-24324

The 404 SEO Redirection WordPress plugin through 1.3 is lacking CSRF checks in all its settings, allowing attackers to make a logged in user change the plugin's settings. Due to the lack of sanitisation and escaping in some fields, it could also lead to Stored Cross-Site Scripting issues

6.5CVSS

6AI Score

0.001EPSS

2021-05-17 05:15 PM
34
cve
cve

CVE-2021-24325

The tab parameter of the settings page of the 404 SEO Redirection WordPress plugin through 1.3 is vulnerable to a reflected Cross-Site Scripting (XSS) issue as user input is not properly sanitised or escaped before being output in an attribute.

6.1CVSS

5.9AI Score

0.001EPSS

2021-05-17 05:15 PM
29
cve
cve

CVE-2021-24326

The tab parameter of the settings page of the All 404 Redirect to Homepage WordPress plugin before 1.21 was vulnerable to an authenticated reflected Cross-Site Scripting (XSS) issue as user input was not properly sanitised before being output in an attribute.

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-17 05:15 PM
30
cve
cve

CVE-2021-24327

The SEO Redirection Plugin – 301 Redirect Manager WordPress plugin before 6.4 did not sanitise the Redirect From and Redirect To fields when creating a new redirect in the dashboard, allowing high privilege users (even with the unfiltered_html disabled) to set XSS payloads

4.8CVSS

4.7AI Score

0.001EPSS

2021-05-17 05:15 PM
35
cve
cve

CVE-2021-24328

The WP Login Security and History WordPress plugin through 1.0 did not have CSRF check when saving its settings, not any sanitisation or validation on them. This could allow attackers to make logged in administrators change the plugin's settings to arbitrary values, and set XSS payloads on them as ...

6.2CVSS

6.1AI Score

0.002EPSS

2021-06-01 02:15 PM
28
4
cve
cve

CVE-2022-38704

Cross-Site Request Forgery (CSRF) vulnerability in SEO Redirection plugin <= 8.9 at WordPress, leading to deletion of 404 errors and redirection history.

5.4CVSS

4.6AI Score

0.001EPSS

2022-09-23 07:15 PM
37
7
cve
cve

CVE-2022-40695

Multiple Cross-Site Scripting (CSRF) vulnerabilities in SEO Redirection Plugin plugin <= 8.9 on WordPress.

8.8CVSS

8.4AI Score

0.001EPSS

2022-11-18 11:15 PM
31
4