Lucene search

K

Yoast Security Vulnerabilities

cve
cve

CVE-2012-6692

Cross-site scripting (XSS) vulnerability in js/wp-seo-metabox.js in the WordPress SEO by Yoast plugin before 2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the post_title parameter to wp-admin/post-new.php, which is not properly handled in the snippet preview f...

6AI Score

0.003EPSS

2015-06-17 06:59 PM
31
cve
cve

CVE-2014-9174

Cross-site scripting (XSS) vulnerability in the Google Analytics by Yoast (google-analytics-for-wordpress) plugin before 5.1.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the "Manually enter your UA code" (manual_ua_code_field) field in the General Settings.

5.9AI Score

0.003EPSS

2014-12-02 04:59 PM
24
cve
cve

CVE-2015-2292

Multiple SQL injection vulnerabilities in admin/class-bulk-editor-list-table.php in the WordPress SEO by Yoast plugin before 1.5.7, 1.6.x before 1.6.4, and 1.7.x before 1.7.4 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) order_by or (2) order parameter...

8.4AI Score

0.002EPSS

2015-03-17 03:59 PM
132
cve
cve

CVE-2015-2293

Multiple cross-site request forgery (CSRF) vulnerabilities in admin/class-bulk-editor-list-table.php in the WordPress SEO by Yoast plugin before 1.5.7, 1.6.x before 1.6.4, and 1.7.x before 1.7.4 for WordPress allow remote attackers to hijack the authentication of certain users for requests that con...

8.4AI Score

0.005EPSS

2015-03-17 03:59 PM
47
cve
cve

CVE-2017-16842

Cross-site scripting (XSS) vulnerability in admin/google_search_console/class-gsc-table.php in the Yoast SEO plugin before 5.8.0 for WordPress allows remote attackers to inject arbitrary web script or HTML.

4.8CVSS

5.1AI Score

0.001EPSS

2017-11-16 03:29 AM
84
cve
cve

CVE-2017-20092

A vulnerability classified as problematic was found in Google Analytics Dashboard Plugin 2.1.1. Affected by this vulnerability is an unknown functionality. The manipulation leads to basic cross site scripting. The attack can be launched remotely.

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-24 07:15 AM
22
10
cve
cve

CVE-2018-19370

A Race condition vulnerability in unzip_file in admin/import/class-import-settings.php in the Yoast SEO (wordpress-seo) plugin before 9.2.0 for WordPress allows an SEO Manager to perform command execution on the Operating System via a ZIP import.

6.6CVSS

6.5AI Score

0.015EPSS

2018-11-28 10:29 PM
80
cve
cve

CVE-2019-13478

The Yoast SEO plugin before 11.6-RC5 for WordPress does not properly restrict unfiltered HTML in term descriptions.

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-09 11:15 PM
255
cve
cve

CVE-2021-24153

A Stored Cross-Site Scripting vulnerability was discovered in the Yoast SEO WordPress plugin before 3.4.1, which had built-in blacklist filters which were blacklisting Parenthesis as well as several functions such as alert but bypasses were found.

5.4CVSS

5.3AI Score

0.002EPSS

2021-04-05 07:15 PM
26
cve
cve

CVE-2021-25118

The Yoast SEO WordPress plugin (from versions 16.7 until 17.2) discloses the full internal path of featured images in posts via the wp/v2/posts REST endpoints which could help an attacker identify other vulnerabilities or help during the exploitation of other identified vulnerabilities.

5.3CVSS

5.4AI Score

0.001EPSS

2022-02-28 09:15 AM
279
cve
cve

CVE-2021-31779

The yoast_seo (aka Yoast SEO) extension before 7.2.1 for TYPO3 allows SSRF via a backend user account.

6.4CVSS

6.3AI Score

0.001EPSS

2021-04-28 07:15 AM
44
cve
cve

CVE-2021-36788

The yoast_seo (aka Yoast SEO) extension before 7.2.3 for TYPO3 allows XSS.

5.4CVSS

5.5AI Score

0.001EPSS

2021-08-13 05:15 PM
86
4
cve
cve

CVE-2023-28775

Missing Authorization vulnerability in Yoast Yoast SEO Premium.This issue affects Yoast SEO Premium: from n/a through 20.4.

5.3CVSS

5.4AI Score

0.0005EPSS

2024-06-11 10:15 AM
35
cve
cve

CVE-2023-28780

Cross-Site Request Forgery (CSRF) vulnerability in Yoast Yoast Local Premium.This issue affects Yoast Local Premium: from n/a through 14.8.

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 11:15 PM
29
cve
cve

CVE-2023-28785

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Yoast Yoast SEO: Local plugin <= 14.9 versions.

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-28 07:15 PM
53
cve
cve

CVE-2023-32300

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Yoast Yoast SEO: Local plugin <= 14.8 versions.

7.1CVSS

5.9AI Score

0.001EPSS

2023-08-23 03:15 PM
49
cve
cve

CVE-2023-40680

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team Yoast Yoast SEO allows Stored XSS.This issue affects Yoast SEO: from n/a through 21.0.

5.9CVSS

5.4AI Score

0.0004EPSS

2023-11-30 01:15 PM
242
cve
cve

CVE-2024-0250

The Analytics Insights for Google Analytics 4 (AIWP) WordPress plugin before 6.3 is vulnerable to Open Redirect due to insufficient validation on the redirect oauth2callback.php file. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can s...

6.6AI Score

0.001EPSS

2024-02-12 04:15 PM
52
cve
cve

CVE-2024-4041

The Yoast SEO plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via URLs in all versions up to, and including, 22.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execu...

6.1CVSS

6.3AI Score

0.001EPSS

2024-05-14 03:42 PM
23
cve
cve

CVE-2024-4984

The Yoast SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘display_name’ author meta in all versions up to, and including, 22.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-16 02:15 AM
33