Vulnerabilities > Clogica > SEO Redirection > 4.11

DATE CVE VULNERABILITY TITLE RISK
2022-11-18 CVE-2022-40695 Cross-Site Request Forgery (CSRF) vulnerability in Clogica SEO Redirection
Multiple Cross-Site Scripting (CSRF) vulnerabilities in SEO Redirection Plugin plugin <= 8.9 on WordPress.
network
low complexity
clogica CWE-352
8.8
2021-04-05 CVE-2021-24187 Cross-site Scripting vulnerability in Clogica SEO Redirection
The setting page of the SEO Redirection Plugin - 301 Redirect Manager WordPress plugin before 6.4 is vulnerable to reflected Cross-Site Scripting (XSS) as user input is not properly sanitised before being output in an attribute.
network
clogica CWE-79
3.5