Lucene search

K

301 Redirects Security Vulnerabilities

cve
cve

CVE-2019-19915

The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This....

9CVSS

6.6AI Score

0.002EPSS

2019-12-19 10:15 PM
104