Gocodes Plugin for WordPress: Critical SQL Injection Vulnerability in wp-admin/tools.php

Gocodes Plugin for WordPress: Critical SQL Injection Vulnerability in wp-admin/tools.php

CVE-2015-9398 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The gocodes plugin through 1.3.5 for WordPress has wp-admin/tools.php gcid SQL injection.

Learn more about our Wordpress Pen Testing.