CVE-2019-19915

The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This could result in a loss of site availability, malicious redirects, and user infections. This could also be exploited via CSRF.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webfactoryltd:301_redirects:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-12-19 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19915

Mitre link : CVE-2019-19915

CVE.ORG link : CVE-2019-19915


JSON object : View

Products Affected

webfactoryltd

  • 301_redirects
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-732

Incorrect Permission Assignment for Critical Resource