Your review has been sent successfully

301 Redirects – Easy Redirect Manager Update

2926
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

24 December, 2019

● Critical

2019-759

All

Description:

301 Redirects – Easy Redirect Manager (WordPress plugin) has released an update to address a vulnerability in the following version:

  • 2.40 or below

Threats:

Allowed unauthenticated attackers to modify, delete, and inject code that could potentially result in a loss of site availability.

Best practice and Recommendations:

The CERT team encourages to update the affected versions according to the links below:

https://www.wordfence.com/blog/2019/12/critical-vulnerability-patched-in-301-redirects-easy-redirect-manager/

Last updated at 7 January, 2020

Rate the content

rate-icon
up icon