SQL Injection Vulnerabilities in Huge-IT Slider Plugin for WordPress (Versions before 2.7.0)

SQL Injection Vulnerabilities in Huge-IT Slider Plugin for WordPress (Versions before 2.7.0)

CVE-2015-2062 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Multiple SQL injection vulnerabilities in the Huge-IT Slider (slider-image) plugin before 2.7.0 for WordPress allow remote administrators to execute arbitrary SQL commands via the removeslide parameter in a popup_posts or edit_cat action in the sliders_huge_it_slider page to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.