Vulnerabilities > Delucks

DATE CVE VULNERABILITY TITLE RISK
2024-06-09 CVE-2024-30538 Missing Authorization vulnerability in Delucks SEO
Missing Authorization vulnerability in DELUCKS GmbH DELUCKS SEO.This issue affects DELUCKS SEO: from n/a through 2.5.4.
network
low complexity
delucks CWE-862
critical
9.8
2023-06-07 CVE-2019-25146 Cross-site Scripting vulnerability in Delucks SEO
The DELUCKS SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the saveSettings() function that had no capability checks in versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping.
network
low complexity
delucks CWE-79
6.1