CVE-2016-10949

The Relevanssi Premium plugin before 1.14.6.1 for WordPress has SQL injection with resultant unsafe unserialization.
Configurations

Configuration 1 (hide)

cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:premium:wordpress:*:*

History

No history.

Information

Published : 2019-09-13 13:15

Updated : 2023-12-10 12:59


NVD link : CVE-2016-10949

Mitre link : CVE-2016-10949

CVE.ORG link : CVE-2016-10949


JSON object : View

Products Affected

relevanssi

  • relevanssi
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')