CVE

CVE-2016-10949

CVE-2016-10949

The Relevanssi Premium plugin before 1.14.6.1 for WordPress has SQL injection with resultant unsafe unserialization.

Source: CVE-2016-10949

Exit mobile version