CVE-2017-9418

SQL injection vulnerability in the WP-Testimonials plugin 3.4.1 for WordPress allows an authenticated user to execute arbitrary SQL commands via the testid parameter to wp-admin/admin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:goldplugins:testimonials_plugin_easy_testimonials:3.4.1:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-06-12 13:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9418

Mitre link : CVE-2017-9418

CVE.ORG link : CVE-2017-9418


JSON object : View

Products Affected

goldplugins

  • testimonials_plugin_easy_testimonials
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')