The 404-to-301 plugin before 2.0.3 for WordPress has SQL injection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-16T20:12:59

Updated: 2024-08-06T08:43:42.698Z

Reserved: 2019-08-16T00:00:00

Link: CVE-2015-9323

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-16T21:15:10.487

Modified: 2022-04-22T19:14:45.877

Link: CVE-2015-9323

cve-icon Redhat

No data.