Lucene search

K

Chop Slider Security Vulnerabilities

cve
cve

CVE-2020-11530

A blind SQL injection vulnerability is present in Chop Slider 3, a WordPress plugin. The vulnerability is introduced in the id GET parameter supplied to get_script/index.php, and allows an attacker to execute arbitrary SQL queries in the context of the WP database user.

9.8CVSS

9.6AI Score

0.788EPSS

2020-05-08 08:15 PM
194