1 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 68EXPL: 0

SQL injection vulnerability in the WP e-Commerce plugin before 3.8.7.6 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en el plugin WP e-Commerce anterior a v3.8.7.6 para WordPress, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores desconocidos • http://secunia.com/advisories/47627 http://wordpress.org/extend/plugins/wp-e-commerce/changelog http://www.securityfocus.com/bid/51637 https://exchange.xforce.ibmcloud.com/vulnerabilities/72622 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •