SQL Injection and XSS Vulnerability in Loginizer Plugin for WordPress

SQL Injection and XSS Vulnerability in Loginizer Plugin for WordPress

CVE-2020-27615 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Loginizer plugin before 1.6.4 for WordPress allows SQL injection (with resultant XSS), related to loginizer_login_failed and lz_valid_ip.

Learn more about our Wordpress Pen Testing.