CVE-2015-6829

Multiple SQL injection vulnerabilities in the getip function in wp-limit-login-attempts.php in the WP Limit Login Attempts plugin before 2.0.1 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) X-Forwarded-For or (2) Client-IP HTTP header.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ciphercoin:wp_limit_login_attempts:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-09-16 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6829

Mitre link : CVE-2015-6829

CVE.ORG link : CVE-2015-6829


JSON object : View

Products Affected

ciphercoin

  • wp_limit_login_attempts
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')