SQL Injection and Unsafe Unserialization in Relevanssi Premium Plugin for WordPress

SQL Injection and Unsafe Unserialization in Relevanssi Premium Plugin for WordPress

CVE-2016-10949 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The Relevanssi Premium plugin before 1.14.6.1 for WordPress has SQL injection with resultant unsafe unserialization.

Learn more about our Wordpress Pen Testing.