Vulnerabilities (CVE)

Filtered by vendor Clogica Subscribe
Filtered by product Seo Redirection
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40695 1 Clogica 1 Seo Redirection 2023-12-10 N/A 8.8 HIGH
Multiple Cross-Site Scripting (CSRF) vulnerabilities in SEO Redirection Plugin plugin <= 8.9 on WordPress.
CVE-2022-38704 1 Clogica 1 Seo Redirection 2023-12-10 N/A 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in SEO Redirection plugin <= 8.9 at WordPress, leading to deletion of 404 errors and redirection history.
CVE-2021-24187 1 Clogica 1 Seo Redirection 2023-12-10 3.5 LOW 5.4 MEDIUM
The setting page of the SEO Redirection Plugin - 301 Redirect Manager WordPress plugin before 6.4 is vulnerable to reflected Cross-Site Scripting (XSS) as user input is not properly sanitised before being output in an attribute.
CVE-2016-10896 1 Clogica 1 Seo Redirection 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The seo-redirection plugin before 4.3 for WordPress has stored XSS.