Lucene search

K

Wordpress Seo Security Vulnerabilities

cve
cve

CVE-2017-16842

Cross-site scripting (XSS) vulnerability in admin/google_search_console/class-gsc-table.php in the Yoast SEO plugin before 5.8.0 for WordPress allows remote attackers to inject arbitrary web script or...

4.8CVSS

6.1AI Score

0.001EPSS

2017-11-16 03:29 AM
75
cve
cve

CVE-2012-6692

Cross-site scripting (XSS) vulnerability in js/wp-seo-metabox.js in the WordPress SEO by Yoast plugin before 2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the post_title parameter to wp-admin/post-new.php, which is not properly handled in the snippet preview.....

5.9AI Score

0.003EPSS

2015-06-17 06:59 PM
27
cve
cve

CVE-2015-2292

Multiple SQL injection vulnerabilities in admin/class-bulk-editor-list-table.php in the WordPress SEO by Yoast plugin before 1.5.7, 1.6.x before 1.6.4, and 1.7.x before 1.7.4 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) order_by or (2) order...

8.4AI Score

0.003EPSS

2015-03-17 03:59 PM
124
cve
cve

CVE-2015-2293

Multiple cross-site request forgery (CSRF) vulnerabilities in admin/class-bulk-editor-list-table.php in the WordPress SEO by Yoast plugin before 1.5.7, 1.6.x before 1.6.4, and 1.7.x before 1.7.4 for WordPress allow remote attackers to hijack the authentication of certain users for requests that...

8.5AI Score

0.006EPSS

2015-03-17 03:59 PM
42