CVE

CVE-2015-9323

CVE-2015-9323

The 404-to-301 plugin before 2.0.3 for WordPress has SQL injection.

Source: CVE-2015-9323

Exit mobile version