CVE-2015-9457

The pretty-link plugin before 1.6.8 for WordPress has PrliLinksController::list_links SQL injection via the group parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:caseproof:pretty_link:*:*:*:*:lite:*:*:*

History

No history.

Information

Published : 2019-10-10 16:15

Updated : 2024-02-28 17:28


NVD link : CVE-2015-9457

Mitre link : CVE-2015-9457

CVE.ORG link : CVE-2015-9457


JSON object : View

Products Affected

caseproof

  • pretty_link
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')