IndiaNIC Testimonial Plugin 2.2 for WordPress SQL Injection Vulnerability

IndiaNIC Testimonial Plugin 2.2 for WordPress SQL Injection Vulnerability

CVE-2013-5673 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in testimonial.php in the IndiaNIC Testimonial plugin 2.2 for WordPress allows remote attackers to execute arbitrary SQL commands via the custom_query parameter in a testimonial_add action to wp-admin/admin-ajax.php.

Learn more about our Wordpress Pen Testing.