Blind SSRF Vulnerability in Visualizer Plugin for WordPress

Blind SSRF Vulnerability in Visualizer Plugin for WordPress

CVE-2019-16932 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data.

Learn more about our Wordpress Pen Testing.