Lucene search

K

Testimonials Plugin Easy Testimonials Security Vulnerabilities

cve
cve

CVE-2017-9418

SQL injection vulnerability in the WP-Testimonials plugin 3.4.1 for WordPress allows an authenticated user to execute arbitrary SQL commands via the testid parameter to...

8.8CVSS

9.1AI Score

0.001EPSS

2017-06-12 01:29 PM
36