404 to 301 – Redirect, Log and Notify 404 Errors <= 2.0.2 - SQL Injection

9.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2015-9323
CVSS 9.8 (Critical)
Publicly Published August 20, 2015
Last Updated January 28, 2023
Researcher Marcin Probola

Description

The 404-to-301 plugin before 2.0.3 for WordPress has SQL injection via the 'orderby' and 'order' parameters.

References

Share

Vulnerability Details for 404 to 301 – Redirect, Log and Notify 404 Errors

Software Type Plugin
Software Slug 404-to-301 (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.0.3, or a newer patched version
Affected Version
  • < 2.0.3
Patched Version
  • 2.0.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation