SQL Injection Vulnerability in LoginPress Plugin for WordPress

SQL Injection Vulnerability in LoginPress Plugin for WordPress

CVE-2019-15872 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The LoginPress plugin before 1.1.4 for WordPress has SQL injection via an import of settings.

Learn more about our Wordpress Pen Testing.