Vulnerabilities > Seopress > Seopress > 6.3.2

DATE CVE VULNERABILITY TITLE RISK
2024-01-22 CVE-2023-6290 Cross-site Scripting vulnerability in Seopress
The SEOPress WordPress plugin before 7.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
network
low complexity
seopress CWE-79
4.8
2023-05-02 CVE-2023-1669 Unspecified vulnerability in Seopress
The SEOPress WordPress plugin before 6.5.0.3 unserializes user input provided via the settings, which could allow high-privilege users such as admin to perform PHP Object Injection when a suitable gadget is present.
network
low complexity
seopress
7.2