Vulnerabilities > Nystudio107 > Seomatic > 3.0.24

DATE CVE VULNERABILITY TITLE RISK
2022-06-12 CVE-2021-41749 Code Injection vulnerability in Nystudio107 Seomatic
In the SEOmatic plugin up to 3.4.11 for Craft CMS 3, it is possible for unauthenticated attackers to perform a Server-Side Template Injection, allowing for remote code execution.
network
low complexity
nystudio107 CWE-94
7.5
2020-05-11 CVE-2020-12790 Injection vulnerability in Nystudio107 Seomatic
In the SEOmatic plugin before 3.2.49 for Craft CMS, helpers/DynamicMeta.php does not properly sanitize the URL.
network
low complexity
nystudio107 CWE-74
5.0
2018-08-06 CVE-2018-14716 Code Injection vulnerability in Nystudio107 Seomatic
A Server Side Template Injection (SSTI) was discovered in the SEOmatic plugin before 3.1.4 for Craft CMS, because requests that don't match any elements incorrectly generate the canonicalUrl, and can lead to execution of Twig code.
network
low complexity
nystudio107 CWE-94
5.0