Multiple SQL Injection Vulnerabilities in eShop Plugin 6.3.14 for WordPress

Multiple SQL Injection Vulnerabilities in eShop Plugin 6.3.14 for WordPress

CVE-2016-0769 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in eshop-orders.php in the eShop plugin 6.3.14 for WordPress allow (1) remote administrators to execute arbitrary SQL commands via the delid parameter or remote authenticated users to execute arbitrary SQL commands via the (2) view, (3) mark, or (4) change parameter.

Learn more about our Wordpress Pen Testing.