The yawpp plugin through 1.2.2 for WordPress has XSS via the field1 parameter.
Max CVSS
6.1
EPSS Score
0.07%
Published
2019-09-20
Updated
2019-09-20
Multiple SQL injection vulnerabilities in the yawpp plugin 1.2 for WordPress allow remote authenticated users with Contributor privileges to execute arbitrary SQL commands via vectors related to (1) admin_functions.php or (2) admin_update.php, as demonstrated by the id parameter in the update action to wp-admin/admin.php.
Max CVSS
6.0
EPSS Score
0.17%
Published
2014-08-06
Updated
2014-08-07
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!