CVE-2017-6097

CVE-2017-6097

A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/campaign/count_of_send.php (Requires authentication to WordPress admin) with the POST Parameter: camp_id.

Source: CVE-2017-6097

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다