Lucene search

K

Nystudio107 Security Vulnerabilities

cve
cve

CVE-2021-41750

A cross-site scripting (XSS) vulnerability in the SEOmatic plugin 3.4.10 for Craft CMS 3 allows remote attackers to inject arbitrary web script via a GET to /index.php?action=seomatic/file/seo-file-link with url parameter containing the base64 encoded URL of a malicious web page / file and...

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-12 12:15 PM
44
10
cve
cve

CVE-2021-41749

In the SEOmatic plugin up to 3.4.11 for Craft CMS 3, it is possible for unauthenticated attackers to perform a Server-Side Template Injection, allowing for remote code...

9.8CVSS

9.8AI Score

0.445EPSS

2022-06-12 11:15 AM
78
16
cve
cve

CVE-2021-44618

A Server-side Template Injection (SSTI) vulnerability exists in Nystudio107 Seomatic 3.4.12 in src/helpers/UrlHelper.php via the host...

9.8CVSS

9.5AI Score

0.003EPSS

2022-03-11 04:15 PM
66
cve
cve

CVE-2020-12790

In the SEOmatic plugin before 3.2.49 for Craft CMS, helpers/DynamicMeta.php does not properly sanitize the URL. This leads to Server-Side Template Injection and credentials disclosure via a crafted Twig template after a...

7.5CVSS

7.4AI Score

0.004EPSS

2020-05-11 07:15 PM
36
cve
cve

CVE-2018-14716

A Server Side Template Injection (SSTI) was discovered in the SEOmatic plugin before 3.1.4 for Craft CMS, because requests that don't match any elements incorrectly generate the canonicalUrl, and can lead to execution of Twig...

7.5CVSS

7.6AI Score

0.044EPSS

2018-08-06 08:29 PM
46
1