7.5
CVSSv2

CVE-2013-5673

Published: 10/09/2013 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in testimonial.php in the IndiaNIC Testimonial plugin 2.2 for WordPress allows remote malicious users to execute arbitrary SQL commands via the custom_query parameter in a testimonial_add action to wp-admin/admin-ajax.php.

Vulnerable Product Search on Vulmon Subscribe to Product

indianic testimonial_plugin 2.2

Exploits

Details ======================== Application: Testimonial Version: 22 Type: Wordpress plugin Vendor: IndiaNIC Vulnerability: - XSS (CWE-79) - CSRF (CWE-352) - SQL Injection (CWE-89) Description ======================== Testimonial Plugin allows you to add, delete, edit and place what others said about your web site Loaded with unequaled features ...