SQL Injection Vulnerability in Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme

SQL Injection Vulnerability in Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme

CVE-2023-49825 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.

Learn more about our Wordpress Pen Testing.