CVE-2021-24324

The 404 SEO Redirection WordPress plugin through 1.3 is lacking CSRF checks in all its settings, allowing attackers to make a logged in user change the plugin's settings. Due to the lack of sanitisation and escaping in some fields, it could also lead to Stored Cross-Site Scripting issues
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:clogica:all_404_redirect_to_homepage:*:*:*:*:*:wordpress:*:*

History

24 May 2021, 16:08

Type Values Removed Values Added
References (CONFIRM) https://wpscan.com/vulnerability/63a24890-3735-4016-b4b7-4b070a842664 - (CONFIRM) https://wpscan.com/vulnerability/63a24890-3735-4016-b4b7-4b070a842664 - Exploit, Third Party Advisory
CWE CWE-352
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5
CPE cpe:2.3:a:clogica:all_404_redirect_to_homepage:*:*:*:*:*:wordpress:*:*

17 May 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-17 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-24324

Mitre link : CVE-2021-24324

CVE.ORG link : CVE-2021-24324


JSON object : View

Products Affected

clogica

  • all_404_redirect_to_homepage
CWE
CWE-352

Cross-Site Request Forgery (CSRF)