SQL Injection Vulnerability in LeagueManager Plugin for WordPress

SQL Injection Vulnerability in LeagueManager Plugin for WordPress

CVE-2013-1852 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in leaguemanager.php in the LeagueManager plugin before 3.8.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the league_id parameter in the leaguemanager-export page to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.