CVE-2013-5673

SQL injection vulnerability in testimonial.php in the IndiaNIC Testimonial plugin 2.2 for WordPress allows remote attackers to execute arbitrary SQL commands via the custom_query parameter in a testimonial_add action to wp-admin/admin-ajax.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:indianic:testimonial_plugin:2.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-10 19:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-5673

Mitre link : CVE-2013-5673

CVE.ORG link : CVE-2013-5673


JSON object : View

Products Affected

indianic

  • testimonial_plugin

wordpress

  • wordpress
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')