SQL Injection Vulnerability in Testimonial WordPress Plugin

SQL Injection Vulnerability in Testimonial WordPress Plugin

CVE-2022-23911 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The Testimonial WordPress Plugin WordPress plugin before 1.4.7 does not validate and escape the id parameter before using it in a SQL statement when retrieving a testimonial to edit, leading to a SQL Injection

Learn more about our Wordpress Pen Testing.