The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This could result in a loss of site availability, malicious redirects, and user infections. This could also be exploited via CSRF.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-19T21:07:25

Updated: 2024-08-05T02:32:09.598Z

Reserved: 2019-12-19T00:00:00

Link: CVE-2019-19915

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-19T22:15:13.947

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-19915

cve-icon Redhat

No data.