Lucene search

K

Yawpp Security Vulnerabilities - February

cve
cve

CVE-2014-5182

Multiple SQL injection vulnerabilities in the yawpp plugin 1.2 for WordPress allow remote authenticated users with Contributor privileges to execute arbitrary SQL commands via vectors related to (1) admin_functions.php or (2) admin_update.php, as demonstrated by the id parameter in the update actio...

8.3AI Score

0.002EPSS

2014-08-06 07:55 PM
22
cve
cve

CVE-2015-9391

The yawpp plugin through 1.2.2 for WordPress has XSS via the field1 parameter.

6.1CVSS

6AI Score

0.001EPSS

2019-09-20 03:15 PM
36