CVE-2018-19796

An open redirect in the Ninja Forms plugin before 3.3.19.1 for WordPress allows Remote Attackers to redirect a user via the lib/StepProcessing/step-processing.php (aka submissions download page) redirect parameter.
Configurations

Configuration 1

cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*

Information

Published : 2018-12-03 06:29

Updated : 2020-03-03 05:15


NVD link : CVE-2018-19796

Mitre link : CVE-2018-19796

Products Affected
No products.
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')