Lucene search

K
wpvulndbEthicalhack3rWPVDB-ID:61586816-DD2B-461D-975F-1989502AFFD9
HistoryAug 20, 2015 - 12:00 a.m.

404 to 301 <= 2.0.2 - Authenticated Blind SQL Injection

2015-08-2000:00:00
ethicalhack3r
wpscan.com
12

0.007 Low

EPSS

Percentile

80.0%

The 404 to 301 – Redirect, Log and Notify 404 Errors WordPress plugin was affected by an Authenticated Blind SQL Injection security vulnerability.

CPENameOperatorVersion
404-to-301lt2.0.3

0.007 Low

EPSS

Percentile

80.0%

Related for WPVDB-ID:61586816-DD2B-461D-975F-1989502AFFD9