CVE-2015-9323

The 404-to-301 plugin before 2.0.3 for WordPress has SQL injection.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:*

History

22 Apr 2022, 19:14

Type Values Removed Values Added
References (MISC) https://github.com/Hacker5preme/Exploits/tree/main/Wordpress/CVE-2015-9323 - (MISC) https://github.com/Hacker5preme/Exploits/tree/main/Wordpress/CVE-2015-9323 - Exploit, Third Party Advisory

16 Feb 2022, 19:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/Hacker5preme/Exploits/tree/main/Wordpress/CVE-2015-9323 -

Information

Published : 2019-08-16 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2015-9323

Mitre link : CVE-2015-9323

CVE.ORG link : CVE-2015-9323


JSON object : View

Products Affected

duckdev

  • 404_to_301
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')