SQL Injection Vulnerability in Adenion Blog2Social Plugin for WordPress

SQL Injection Vulnerability in Adenion Blog2Social Plugin for WordPress

CVE-2019-13572 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Adenion Blog2Social plugin through 5.5.0 for WordPress allows SQL Injection.

Learn more about our Wordpress Pen Testing.