Vulnerabilities > Dukapress Project

DATE CVE VULNERABILITY TITLE RISK
2016-10-06 CVE-2015-1000011 SQL Injection vulnerability in Dukapress Project Dukapress 2.5.9
Blind SQL Injection in wordpress plugin dukapress v2.5.9
network
low complexity
dukapress-project CWE-89
7.5