SQL Injection Vulnerability in WP Review Slider WordPress Plugin

SQL Injection Vulnerability in WP Review Slider WordPress Plugin

CVE-2022-0383 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The WP Review Slider WordPress plugin before 11.0 does not sanitise and escape the pid parameter when copying a Twitter source, which could allow a high privilege users to perform SQL Injections attacks

Learn more about our Wordpress Pen Testing.