CVE

CVE-2015-9398

CVE-2015-9398

The gocodes plugin through 1.3.5 for WordPress has wp-admin/tools.php gcid SQL injection.

Source: CVE-2015-9398

Exit mobile version