Vulnerabilities > Clogica

DATE CVE VULNERABILITY TITLE RISK
2022-11-18 CVE-2022-40695 Cross-Site Request Forgery (CSRF) vulnerability in Clogica SEO Redirection
Multiple Cross-Site Scripting (CSRF) vulnerabilities in SEO Redirection Plugin plugin <= 8.9 on WordPress.
network
low complexity
clogica CWE-352
8.8
2021-06-01 CVE-2021-24328 Cross-site Scripting vulnerability in Clogica WP Login Security and History 1.0
The WP Login Security and History WordPress plugin through 1.0 did not have CSRF check when saving its settings, not any sanitisation or validation on them.
network
low complexity
clogica CWE-79
6.2
2021-05-17 CVE-2021-24324 Cross-Site Request Forgery (CSRF) vulnerability in Clogica ALL 404 Redirect TO Homepage
The 404 SEO Redirection WordPress plugin through 1.3 is lacking CSRF checks in all its settings, allowing attackers to make a logged in user change the plugin's settings.
network
clogica CWE-352
4.3
2021-05-17 CVE-2021-24325 Cross-site Scripting vulnerability in Clogica SEO Redirection Plugin 1.3
The tab parameter of the settings page of the 404 SEO Redirection WordPress plugin through 1.3 is vulnerable to a reflected Cross-Site Scripting (XSS) issue as user input is not properly sanitised or escaped before being output in an attribute.
network
clogica CWE-79
4.3
2021-05-17 CVE-2021-24326 Cross-site Scripting vulnerability in Clogica ALL 404 Redirect TO Homepage
The tab parameter of the settings page of the All 404 Redirect to Homepage WordPress plugin before 1.21 was vulnerable to an authenticated reflected Cross-Site Scripting (XSS) issue as user input was not properly sanitised before being output in an attribute.
network
clogica CWE-79
3.5
2021-05-17 CVE-2021-24327 Cross-site Scripting vulnerability in Clogica SEO Redirection Plugin
The SEO Redirection Plugin – 301 Redirect Manager WordPress plugin before 6.4 did not sanitise the Redirect From and Redirect To fields when creating a new redirect in the dashboard, allowing high privilege users (even with the unfiltered_html disabled) to set XSS payloads
network
low complexity
clogica CWE-79
4.8
2021-04-05 CVE-2021-24187 Cross-site Scripting vulnerability in Clogica SEO Redirection
The setting page of the SEO Redirection Plugin - 301 Redirect Manager WordPress plugin before 6.4 is vulnerable to reflected Cross-Site Scripting (XSS) as user input is not properly sanitised before being output in an attribute.
network
clogica CWE-79
3.5
2019-08-21 CVE-2016-10896 Cross-site Scripting vulnerability in Clogica SEO Redirection
The seo-redirection plugin before 4.3 for WordPress has stored XSS.
network
clogica CWE-79
4.3