Lucene search

K

Qurl Security Vulnerabilities

cve
cve

CVE-2015-10100

A vulnerability, which was classified as critical, has been found in Dynamic Widgets Plugin up to 1.5.10 on WordPress. This issue affects some unknown processing of the file classes/dynwid_class.php. The manipulation leads to sql injection. The attack may be initiated remotely. Upgrading to...

9.8CVSS

8AI Score

0.001EPSS

2023-04-10 06:15 PM
14