Lucene search

K

Wordpress Spreadsheet Security Vulnerabilities - January

cve
cve

CVE-2014-8363

SQL injection vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to execute arbitrary SQL commands via the ss_id parameter.

8.7AI Score

0.002EPSS

2014-10-20 05:55 PM
28