Vulnerabilities > Clogica > SEO Redirection Plugin

DATE CVE VULNERABILITY TITLE RISK
2021-05-17 CVE-2021-24325 Cross-site Scripting vulnerability in Clogica SEO Redirection Plugin 1.3
The tab parameter of the settings page of the 404 SEO Redirection WordPress plugin through 1.3 is vulnerable to a reflected Cross-Site Scripting (XSS) issue as user input is not properly sanitised or escaped before being output in an attribute.
network
clogica CWE-79
4.3
2021-05-17 CVE-2021-24327 Cross-site Scripting vulnerability in Clogica SEO Redirection Plugin
The SEO Redirection Plugin – 301 Redirect Manager WordPress plugin before 6.4 did not sanitise the Redirect From and Redirect To fields when creating a new redirect in the dashboard, allowing high privilege users (even with the unfiltered_html disabled) to set XSS payloads
network
low complexity
clogica CWE-79
4.8