Lucene search

K

Huge-It Slider Security Vulnerabilities

cve
cve

CVE-2015-2062

Multiple SQL injection vulnerabilities in the Huge-IT Slider (slider-image) plugin before 2.7.0 for WordPress allow remote administrators to execute arbitrary SQL commands via the removeslide parameter in a popup_posts or edit_cat action in the sliders_huge_it_slider page to wp-admin/admin.php.

7.2CVSS

7.7AI Score

0.023EPSS

2020-02-08 06:15 PM
141