AJdG AdRotate Plugin for WordPress 5.3 and Earlier: SQL Injection Vulnerability

AJdG AdRotate Plugin for WordPress 5.3 and Earlier: SQL Injection Vulnerability

CVE-2019-13570 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

The AJdG AdRotate plugin before 5.3 for WordPress allows SQL Injection.

Learn more about our Wordpress Pen Testing.