Vulnerabilities (CVE)

Filtered by vendor Clogica Subscribe
Filtered by product Seo Redirection Plugin
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24325 1 Clogica 1 Seo Redirection Plugin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The tab parameter of the settings page of the 404 SEO Redirection WordPress plugin through 1.3 is vulnerable to a reflected Cross-Site Scripting (XSS) issue as user input is not properly sanitised or escaped before being output in an attribute.
CVE-2021-24327 1 Clogica 1 Seo Redirection Plugin 2023-12-10 3.5 LOW 4.8 MEDIUM
The SEO Redirection Plugin – 301 Redirect Manager WordPress plugin before 6.4 did not sanitise the Redirect From and Redirect To fields when creating a new redirect in the dashboard, allowing high privilege users (even with the unfiltered_html disabled) to set XSS payloads