The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This could result in a loss of site availability, malicious redirects, and user infections. This could also be exploited via CSRF.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-19T21:07:25

Updated: 2019-12-19T21:07:25

Reserved: 2019-12-19T00:00:00


Link: CVE-2019-19915

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-19T22:15:13.947

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-19915

JSON object: View

cve-icon Redhat Information

No data.