Vulnerabilities > Yoast > Wordpress SEO > 1.7.3.2

DATE CVE VULNERABILITY TITLE RISK
2017-11-16 CVE-2017-16842 Cross-site Scripting vulnerability in Yoast Wordpress SEO
Cross-site scripting (XSS) vulnerability in admin/google_search_console/class-gsc-table.php in the Yoast SEO plugin before 5.8.0 for WordPress allows remote attackers to inject arbitrary web script or HTML.
network
yoast CWE-79
3.5
2015-06-17 CVE-2012-6692 Cross-site Scripting vulnerability in Yoast Wordpress SEO
Cross-site scripting (XSS) vulnerability in js/wp-seo-metabox.js in the WordPress SEO by Yoast plugin before 2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the post_title parameter to wp-admin/post-new.php, which is not properly handled in the snippet preview functionality.
network
yoast CWE-79
4.3
2015-03-17 CVE-2015-2293 Cross-Site Request Forgery (CSRF) vulnerability in Yoast Wordpress SEO
Multiple cross-site request forgery (CSRF) vulnerabilities in admin/class-bulk-editor-list-table.php in the WordPress SEO by Yoast plugin before 1.5.7, 1.6.x before 1.6.4, and 1.7.x before 1.7.4 for WordPress allow remote attackers to hijack the authentication of certain users for requests that conduct SQL injection attacks via the (1) order_by or (2) order parameter in the wpseo_bulk-editor page.
network
yoast CWE-352
6.8
2015-03-17 CVE-2015-2292 SQL Injection vulnerability in Yoast Wordpress SEO
Multiple SQL injection vulnerabilities in admin/class-bulk-editor-list-table.php in the WordPress SEO by Yoast plugin before 1.5.7, 1.6.x before 1.6.4, and 1.7.x before 1.7.4 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) order_by or (2) order parameter in the wpseo_bulk-editor page to wp-admin/admin.php.
network
low complexity
yoast CWE-89
6.5