CVE-2021-4338

The 404 to 301 plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the open_redirect & save_redirect functions in versions up to, and including, 3.0.7. This makes it possible for authenticated attackers to view, create and edit redirections.
Configurations

Configuration 1 (hide)

cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:*

History

13 Jun 2023, 15:56

Type Values Removed Values Added
References (MISC) https://blog.nintechnet.com/broken-access-control-vulnerability-fixed-in-wordpress-404-to-301-plugin/ - (MISC) https://blog.nintechnet.com/broken-access-control-vulnerability-fixed-in-wordpress-404-to-301-plugin/ - Exploit
References (MISC) https://plugins.trac.wordpress.org/changeset/2546695/404-to-301 - (MISC) https://plugins.trac.wordpress.org/changeset/2546695/404-to-301 - Patch
References (MISC) https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-404-to-301-redirect-log-and-notify-404-errors-security-bypass-3-0-7/ - (MISC) https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-404-to-301-redirect-log-and-notify-404-errors-security-bypass-3-0-7/ - Third Party Advisory
References (MISC) https://wpscan.com/vulnerability/9f147107-bc5a-4a01-9979-cd9e16061f12 - (MISC) https://wpscan.com/vulnerability/9f147107-bc5a-4a01-9979-cd9e16061f12 - Third Party Advisory
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/05d6b27f-b1e5-4bb8-b7db-f8295a5e0d5b?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/05d6b27f-b1e5-4bb8-b7db-f8295a5e0d5b?source=cve - Third Party Advisory
CPE cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:*
First Time Duckdev 404 To 301
Duckdev
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-862

07 Jun 2023, 02:44

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-07 02:15

Updated : 2023-12-10 15:01


NVD link : CVE-2021-4338

Mitre link : CVE-2021-4338

CVE.ORG link : CVE-2021-4338


JSON object : View

Products Affected

duckdev

  • 404_to_301
CWE
CWE-862

Missing Authorization