Lucene search

K

SEO Plugin By Squirrly SEO (WordPress Plugin) Security Vulnerabilities

cve
cve

CVE-2024-29790

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Squirrly SEO Plugin by Squirrly SEO allows Reflected XSS.This issue affects SEO Plugin by Squirrly SEO: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 01:15 PM
28
cve
cve

CVE-2022-44626

Missing Authorization vulnerability in Squirrly SEO Plugin by Squirrly SEO.This issue affects SEO Plugin by Squirrly SEO: from n/a through...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-25 12:15 PM
31
cve
cve

CVE-2024-0597

The SEO Plugin by Squirrly SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 12.3.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level...

4.8CVSS

5.3AI Score

0.0004EPSS

2024-02-05 10:16 PM
23
cve
cve

CVE-2023-50854

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Squirrly Squirrly SEO - Advanced Pack.This issue affects Squirrly SEO - Advanced Pack: from n/a through...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 12:15 PM
13
cve
cve

CVE-2022-45065

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Squirrly SEO Plugin by Squirrly SEO plugin <= 12.1.20...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-08 03:15 PM
22
cve
cve

CVE-2022-38140

Auth. (contributor+) Arbitrary File Upload in SEO Plugin by Squirrly SEO plugin <= 12.1.10 on...

8.8CVSS

8.7AI Score

0.001EPSS

2022-11-28 08:15 PM
34
3
cve
cve

CVE-2021-25019

The SEO Plugin by Squirrly SEO WordPress plugin before 11.1.12 does not escape the type parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-03-21 07:15 PM
60