CVE-2019-19915

The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This could result in a loss of site availability, malicious redirects, and user infections. This could also be exploited via CSRF.
Configurations

Configuration 1

cpe:2.3:a:webfactoryltd:301_redirects:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-12-19 10:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-19915

Mitre link : CVE-2019-19915

Products Affected
No products.