CVE-2016-10942

The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has SQL injection via the insert_id parameter exploitable via CSRF.
Configurations

Configuration 1 (hide)

cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-13 12:15

Updated : 2023-12-10 12:59


NVD link : CVE-2016-10942

Mitre link : CVE-2016-10942

CVE.ORG link : CVE-2016-10942


JSON object : View

Products Affected

podlove

  • podlove_podcast_publisher
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')