Lucene search

K

Delucks Security Vulnerabilities

cve
cve

CVE-2019-25146

The DELUCKS SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the saveSettings() function that had no capability checks in versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

7.2CVSS

5.8AI Score

0.004EPSS

2023-06-07 02:15 AM
19
cve
cve

CVE-2024-30538

Missing Authorization vulnerability in DELUCKS GmbH DELUCKS SEO.This issue affects DELUCKS SEO: from n/a through 2.5.4.

9.8CVSS

5.3AI Score

0.001EPSS

2024-06-09 09:15 AM
29