Lucene search

K

301 Redirects Security Vulnerabilities

cve
cve

CVE-2019-19915

The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This ...

9CVSS

8.9AI Score

0.002EPSS

2019-12-19 10:15 PM
105
cve
cve

CVE-2021-24142

Unvaludated input in the 301 Redirects - Easy Redirect Manager WordPress plugin, versions before 2.51, did not sanitise its "Redirect From" column when importing a CSV file, allowing high privilege users to perform SQL injections.

7.2CVSS

7AI Score

0.001EPSS

2021-03-18 03:15 PM
35
4