SQL Injection Vulnerability in Podlove Podcasting Plugin for WordPress

SQL Injection Vulnerability in Podlove Podcasting Plugin for WordPress

CVE-2016-10942 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has SQL injection via the insert_id parameter exploitable via CSRF.

Learn more about our Wordpress Pen Testing.