Multiple SQL Injection Vulnerabilities in wp-championship Plugin 5.8 for WordPress

Multiple SQL Injection Vulnerabilities in wp-championship Plugin 5.8 for WordPress

CVE-2015-5308 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in cs_admin_users.php in the wp-championship plugin 5.8 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) user, (2) isadmin, (3) mail service, (4) mailresceipt, (5) stellv, (6) champtipp, (7) tippgroup, or (8) userid parameter.

Learn more about our Wordpress Pen Testing.