Multiple SQL injection vulnerabilities in the Content Timeline plugin 4.4.2 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) timeline parameter in content_timeline_class.php; or the id parameter to (2) pages/content_timeline_edit.php or (3) pages/content_timeline_index.php.
References
Link | Resource |
---|---|
https://wpvulndb.com/vulnerabilities/8921 | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/42794/ | Exploit Third Party Advisory VDB Entry |
https://wpvulndb.com/vulnerabilities/8921 | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/42794/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
21 Nov 2024, 03:12
Type | Values Removed | Values Added |
---|---|---|
References | () https://wpvulndb.com/vulnerabilities/8921 - Exploit, Third Party Advisory, VDB Entry | |
References | () https://www.exploit-db.com/exploits/42794/ - Exploit, Third Party Advisory, VDB Entry |
Information
Published : 2017-09-29 01:34
Updated : 2024-11-21 03:12
NVD link : CVE-2017-14507
Mitre link : CVE-2017-14507
CVE.ORG link : CVE-2017-14507
JSON object : View
Products Affected
shindiristudio
- content_timeline
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')