Lucene search

K

Testimonial Plugin Security Vulnerabilities

cve
cve

CVE-2013-5672

Multiple cross-site request forgery (CSRF) vulnerabilities in the IndiaNIC Testimonial plugin 2.2 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add a testimonial via an iNIC_testimonial_save action; (2) add a listing template via an...

6.7AI Score

0.006EPSS

2013-09-10 07:55 PM
17
cve
cve

CVE-2013-5673

SQL injection vulnerability in testimonial.php in the IndiaNIC Testimonial plugin 2.2 for WordPress allows remote attackers to execute arbitrary SQL commands via the custom_query parameter in a testimonial_add action to...

8.8AI Score

0.014EPSS

2013-09-10 07:55 PM
19