Vulnerabilities (CVE)

Filtered by vendor Clogica Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40695 1 Clogica 1 Seo Redirection 2023-12-10 N/A 8.8 HIGH
Multiple Cross-Site Scripting (CSRF) vulnerabilities in SEO Redirection Plugin plugin <= 8.9 on WordPress.
CVE-2022-38704 1 Clogica 1 Seo Redirection 2023-12-10 N/A 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in SEO Redirection plugin <= 8.9 at WordPress, leading to deletion of 404 errors and redirection history.
CVE-2021-24326 1 Clogica 1 All 404 Redirect To Homepage 2023-12-10 3.5 LOW 5.4 MEDIUM
The tab parameter of the settings page of the All 404 Redirect to Homepage WordPress plugin before 1.21 was vulnerable to an authenticated reflected Cross-Site Scripting (XSS) issue as user input was not properly sanitised before being output in an attribute.
CVE-2021-24325 1 Clogica 1 Seo Redirection Plugin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The tab parameter of the settings page of the 404 SEO Redirection WordPress plugin through 1.3 is vulnerable to a reflected Cross-Site Scripting (XSS) issue as user input is not properly sanitised or escaped before being output in an attribute.
CVE-2021-24324 1 Clogica 1 All 404 Redirect To Homepage 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The 404 SEO Redirection WordPress plugin through 1.3 is lacking CSRF checks in all its settings, allowing attackers to make a logged in user change the plugin's settings. Due to the lack of sanitisation and escaping in some fields, it could also lead to Stored Cross-Site Scripting issues
CVE-2021-24328 1 Clogica 1 Wp Login Security And History 2023-12-10 3.5 LOW 6.2 MEDIUM
The WP Login Security and History WordPress plugin through 1.0 did not have CSRF check when saving its settings, not any sanitisation or validation on them. This could allow attackers to make logged in administrators change the plugin's settings to arbitrary values, and set XSS payloads on them as well
CVE-2021-24327 1 Clogica 1 Seo Redirection Plugin 2023-12-10 3.5 LOW 4.8 MEDIUM
The SEO Redirection Plugin – 301 Redirect Manager WordPress plugin before 6.4 did not sanitise the Redirect From and Redirect To fields when creating a new redirect in the dashboard, allowing high privilege users (even with the unfiltered_html disabled) to set XSS payloads
CVE-2021-24187 1 Clogica 1 Seo Redirection 2023-12-10 3.5 LOW 5.4 MEDIUM
The setting page of the SEO Redirection Plugin - 301 Redirect Manager WordPress plugin before 6.4 is vulnerable to reflected Cross-Site Scripting (XSS) as user input is not properly sanitised before being output in an attribute.
CVE-2016-10896 1 Clogica 1 Seo Redirection 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The seo-redirection plugin before 4.3 for WordPress has stored XSS.