CVE

CVE-2017-18602

CVE-2017-18602

The examapp plugin 1.0 for WordPress has SQL injection via the wp-admin/admin.php?page=examapp_UserResult id parameter.

Source: CVE-2017-18602

Exit mobile version