Lucene search

K

Seo Security Vulnerabilities

cve
cve

CVE-2024-2795

The SEO SIMPLE PACK plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 3.2.1 via META description. This makes it possible for unauthenticated attackers to extract limited information about password protected...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-06-28 07:15 AM
3
cve
cve

CVE-2024-1168

The SEOPress – On-site SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's social image URL in all versions up to, and including, 7.9 due to insufficient input sanitization and output escaping on user supplied image URLs. This makes it possible for authenticated.....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-20 02:15 AM
23
cve
cve

CVE-2023-28775

Missing Authorization vulnerability in Yoast Yoast SEO Premium.This issue affects Yoast SEO Premium: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-11 10:15 AM
27
cve
cve

CVE-2024-30538

Missing Authorization vulnerability in DELUCKS GmbH DELUCKS SEO.This issue affects DELUCKS SEO: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-09 09:15 AM
27
cve
cve

CVE-2024-34801

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mervin Praison Praison SEO WordPress allows Stored XSS.This issue affects Praison SEO WordPress: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-03 11:15 AM
25
cve
cve

CVE-2024-1134

The SEOPress – On-site SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the SEO title and description parameters as well as others in all versions up to, and including, 7.5.2.1 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-05-24 06:15 AM
26
cve
cve

CVE-2024-3368

The All in One SEO WordPress plugin before 4.6.1.1 does not validate and escape some of its Post fields before outputting them back, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.8AI Score

0.0004EPSS

2024-05-20 06:15 AM
29
cve
cve

CVE-2023-23888

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Rank Math Rank Math SEO allows Path Traversal.This issue affects Rank Math SEO: from n/a through...

7.6CVSS

6.7AI Score

0.0004EPSS

2024-05-17 07:15 AM
26
cve
cve

CVE-2024-4617

The Rank Math SEO with AI Best SEO Tools plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ parameter in versions up to, and including, 1.0.218 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-16 11:15 AM
26
cve
cve

CVE-2024-4984

The Yoast SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘display_name’ author meta in all versions up to, and including, 22.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-16 02:15 AM
28
cve
cve

CVE-2024-4847

The Alt Text AI – Automatically generate image alt text for SEO and accessibility plugin for WordPress is vulnerable to generic SQL Injection via the ‘last_post_id’ parameter in all versions up to, and including, 1.4.9 due to insufficient escaping on the user supplied parameter and lack of...

8.8CVSS

7.1AI Score

0.001EPSS

2024-05-15 02:15 AM
5
cve
cve

CVE-2024-4335

The Rank Math SEO with AI Best SEO Tools plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘textAlign’ parameter in versions up to, and including, 1.0.217 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-14 03:43 PM
33
cve
cve

CVE-2024-4082

The Joli FAQ SEO – WordPress FAQ Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.2. This is due to missing or incorrect nonce validation when saving settings. This makes it possible for unauthenticated attackers to change the...

4.3CVSS

5.2AI Score

0.0005EPSS

2024-05-14 03:42 PM
2
cve
cve

CVE-2024-4041

The Yoast SEO plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via URLs in all versions up to, and including, 22.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that...

6.1CVSS

6.3AI Score

0.001EPSS

2024-05-14 03:42 PM
15
cve
cve

CVE-2024-3554

The All in One SEO – Best WordPress SEO Plugin – Easily Improve SEO Rankings & Increase Traffic plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 4.6.0 due to insufficient input sanitization and output escaping on.....

6.4CVSS

7.6AI Score

0.0004EPSS

2024-05-02 05:15 PM
30
cve
cve

CVE-2024-3287

The SmartCrawl WordPress SEO checker, SEO analyzer, SEO optimizer plugin for WordPress is vulnerable to unauthorized ld+json description injection due to a missing capability check on the save_settings function in all versions up to, and including, 3.10.2. This makes it possible for...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-02 05:15 PM
38
cve
cve

CVE-2023-6961

The WP Meta SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘Referer’ header in all versions up to, and including, 4.5.12 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts...

7.2CVSS

6AI Score

0.0005EPSS

2024-05-02 05:15 PM
39
cve
cve

CVE-2023-6962

The WP Meta SEO plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.5.12 via the meta description. This makes it possible for unauthenticated attackers to disclose potentially sensitive information via the meta description of...

5.3CVSS

6.2AI Score

0.0005EPSS

2024-05-02 05:15 PM
34
cve
cve

CVE-2024-3665

The Rank Math SEO with AI SEO Tools plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's HowTo and FAQ widgets in all versions up to, and including, 1.0.216 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible.....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-23 10:15 AM
34
cve
cve

CVE-2024-32438

Cross-Site Request Forgery (CSRF) vulnerability in cleverplugins.Com SEO Booster.This issue affects SEO Booster: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 08:15 AM
30
cve
cve

CVE-2024-2536

The Rank Math SEO with AI SEO Tools plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the HowTo block attributes in all versions up to, and including, 1.0.214 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
39
cve
cve

CVE-2024-2165

The SEOPress – On-site SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image alt parameter in all versions up to, and including, 7.5.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author access.....

6.4CVSS

7.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
27
cve
cve

CVE-2024-2950

The BoldGrid Easy SEO – Simple and Effective SEO plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.6.14 via meta information (og:description) This makes it possible for unauthenticated attackers to view the first 130 characters of a password...

5.3CVSS

9.1AI Score

0.0004EPSS

2024-04-06 04:15 AM
28
cve
cve

CVE-2024-31097

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Stephan Spencer SEO Title Tag allows Reflected XSS.This issue affects SEO Title Tag: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-31 08:15 PM
30
cve
cve

CVE-2024-31089

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Techblissonline.Com (Rajesh) Platinum SEO allows Stored XSS.This issue affects Platinum SEO: from n/a through...

5.9CVSS

9.1AI Score

0.0004EPSS

2024-03-31 08:15 PM
30
cve
cve

CVE-2024-1692

The BoldGrid Easy SEO – Simple and Effective SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the meta description field in all versions up to, and including, 1.6.13 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

7.6AI Score

0.0004EPSS

2024-03-30 05:15 AM
30
cve
cve

CVE-2024-29790

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Squirrly SEO Plugin by Squirrly SEO allows Reflected XSS.This issue affects SEO Plugin by Squirrly SEO: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 01:15 PM
28
cve
cve

CVE-2024-29907

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Active Websight SEO Backlink Monitor allows Reflected XSS.This issue affects SEO Backlink Monitor: from n/a through...

7.1CVSS

7.5AI Score

0.0004EPSS

2024-03-27 07:15 AM
27
cve
cve

CVE-2022-44626

Missing Authorization vulnerability in Squirrly SEO Plugin by Squirrly SEO.This issue affects SEO Plugin by Squirrly SEO: from n/a through...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-25 12:15 PM
31
cve
cve

CVE-2024-0657

The Internal Link Juicer: SEO Auto Linker for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings such as 'ilj_settings_field_links_per_page' in all versions up to, and including, 2.23.4 due to insufficient input sanitization and output escaping. This...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-02-09 05:15 AM
45
cve
cve

CVE-2024-0597

The SEO Plugin by Squirrly SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 12.3.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level...

4.8CVSS

5.3AI Score

0.0004EPSS

2024-02-05 10:16 PM
23
cve
cve

CVE-2024-22648

A Blind SSRF vulnerability exists in the "Crawl Meta Data" functionality of SEO Panel version 4.10.0. This makes it possible for remote attackers to scan ports in the local...

5.3CVSS

5.2AI Score

0.001EPSS

2024-01-30 07:15 AM
9
cve
cve

CVE-2024-22646

An email address enumeration vulnerability exists in the password reset function of SEO Panel version 4.10.0. This allows an attacker to guess which emails exist on the...

5.3CVSS

5.3AI Score

0.0005EPSS

2024-01-30 07:15 AM
6
cve
cve

CVE-2024-22647

An user enumeration vulnerability was found in SEO Panel 4.10.0. This issue occurs during user authentication, where a difference in error messages could allow an attacker to determine if a username is valid or not, enabling a brute-force attack with valid...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-01-30 07:15 AM
8
cve
cve

CVE-2024-22643

A Cross-Site Request Forgery (CSRF) vulnerability in SEO Panel version 4.10.0 allows remote attackers to perform unauthorized user password...

6.5CVSS

6.6AI Score

0.001EPSS

2024-01-30 07:15 AM
8
cve
cve

CVE-2023-50854

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Squirrly Squirrly SEO - Advanced Pack.This issue affects Squirrly SEO - Advanced Pack: from n/a through...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 12:15 PM
13
cve
cve

CVE-2023-33209

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CrawlSpider SEO Change Monitor – Track Website Changes.This issue affects SEO Change Monitor – Track Website Changes: from n/a through...

8.5CVSS

8.4AI Score

0.001EPSS

2023-12-20 04:15 PM
13
cve
cve

CVE-2023-5949

The SmartCrawl WordPress plugin before 3.8.3 does not prevent unauthorised users from accessing password-protected posts'...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-18 08:15 PM
31
cve
cve

CVE-2023-40680

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team Yoast Yoast SEO allows Stored XSS.This issue affects Yoast SEO: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-11-30 01:15 PM
205
cve
cve

CVE-2023-5641

The Martins Free & Easy SEO BackLink Link Building Network WordPress plugin before 1.2.30 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-27 05:15 PM
32
cve
cve

CVE-2023-28780

Cross-Site Request Forgery (CSRF) vulnerability in Yoast Yoast Local Premium.This issue affects Yoast Local Premium: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 11:15 PM
26
cve
cve

CVE-2023-34375

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 10Web SEO by 10Web plugin <= 1.2.9...

7.1CVSS

6AI Score

0.0005EPSS

2023-11-16 08:15 PM
26
cve
cve

CVE-2023-46618

Cross-Site Request Forgery (CSRF) vulnerability in Bala Krishna, Sergey Yakovlev Category SEO Meta Tags plugin <= 2.5...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-13 01:15 AM
51
cve
cve

CVE-2023-5707

The SEO Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'slider' shortcode and post meta in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.2AI Score

0.0005EPSS

2023-11-03 01:15 PM
67
cve
cve

CVE-2023-46091

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Bala Krishna, Sergey Yakovlev Category SEO Meta Tags plugin <= 2.5...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-27 08:15 AM
20
cve
cve

CVE-2023-45269

Cross-Site Request Forgery (CSRF) vulnerability in David Cole Simple SEO plugin <= 2.0.25...

5.4CVSS

6AI Score

0.0005EPSS

2023-10-13 04:15 PM
25
cve
cve

CVE-2023-32300

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Yoast Yoast SEO: Local plugin <= 14.8...

7.1CVSS

5.9AI Score

0.0005EPSS

2023-08-23 03:15 PM
44
cve
cve

CVE-2023-2225

The SEO ALert WordPress plugin through 1.59 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-08-16 12:15 PM
23
cve
cve

CVE-2023-32600

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Rank Math SEO plugin <= 1.0.119...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-08-06 12:15 AM
22
cve
cve

CVE-2023-2029

The PrePost SEO WordPress plugin through 3.0 does not properly sanitize some of its settings, which could allow high-privilege users to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2023-07-10 04:15 PM
16
Total number of security vulnerabilities156