SQL Injection Vulnerabilities in Content Timeline Plugin 4.4.2 for WordPress

SQL Injection Vulnerabilities in Content Timeline Plugin 4.4.2 for WordPress

CVE-2017-14507 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in the Content Timeline plugin 4.4.2 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) timeline parameter in content_timeline_class.php; or the id parameter to (2) pages/content_timeline_edit.php or (3) pages/content_timeline_index.php.

Learn more about our Wordpress Pen Testing.