SQL Injection Vulnerability in WordPress do_trackbacks Function

SQL Injection Vulnerability in WordPress do_trackbacks Function

CVE-2010-4257 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:P

SQL injection vulnerability in the do_trackbacks function in wp-includes/comment.php in WordPress before 3.0.2 allows remote authenticated users to execute arbitrary SQL commands via the Send Trackbacks field.

Learn more about our Wordpress Pen Testing.