CVE-2015-9323

The 404-to-301 plugin before 2.0.3 for WordPress has SQL injection.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-08-16 21:15

Updated : 2024-02-28 17:08


NVD link : CVE-2015-9323

Mitre link : CVE-2015-9323

CVE.ORG link : CVE-2015-9323


JSON object : View

Products Affected

duckdev

  • 404_to_301
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')