CVE-2017-18602

CVE-2017-18602

CVE-2017-18602 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The examapp plugin 1.0 for WordPress has SQL injection via the wp-admin/admin.php?page=examapp_UserResult id parameter.

Learn more about our Wordpress Pen Testing.