Lucene search

K

Duckdev Security Vulnerabilities

cve
cve

CVE-2015-9323

The 404-to-301 plugin before 2.0.3 for WordPress has SQL injection.

9.8CVSS

9.9AI Score

0.007EPSS

2019-08-16 09:15 PM
353
cve
cve

CVE-2021-4338

The 404 to 301 plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the open_redirect & save_redirect functions in versions up to, and including, 3.0.7. This makes it possible for authenticated attackers to view, create and edit redirections.

6.4CVSS

5.2AI Score

0.001EPSS

2023-06-07 02:15 AM
11