CVE-2020-11530

CVE-2020-11530

A blind SQL injection vulnerability is present in Chop Slider 3, a WordPress plugin. The vulnerability is introduced in the id GET parameter supplied to get_script/index.php, and allows an attacker to execute arbitrary SQL queries in the context of the WP database user.

Source: CVE-2020-11530

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다