301 Redirects - Easy Redirect Manager <= 2.40 - Missing Authorization

6.5
Missing Authorization
CVE CVE-2019-19915
CVSS 6.5 (Medium)
Publicly Published December 19, 2019
Last Updated January 22, 2024
Researcher Chloe Chamberland - Wordfence

Description

The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This could result in a loss of site availability, malicious redirects, and user infections. This could also be exploited via CSRF.

Wordfence blocked 7 attacks targeting this vulnerability in the past 24 hours.

References

Share

1 affected software package

Software Type Plugin
Software Slug eps-301-redirects (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.45, or a newer patched version
Affected Version
  • <= 2.40
Patched Version
  • 2.45

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation