Vulnerability: 404 to 301 <= 2.0.2 - Authenticated Blind SQL Injection

The 404 to 301 – Redirect, Log and Notify 404 Errors WordPress plugin was affected by an Authenticated Blind SQL Injection security vulnerability.

Impact

Successful exploitation of this vulnerability could lead to unauthorized access, data leakage, or potential compromise of the WordPress site.

Severity

critical

Verified

Unknown