Vulnerabilities > Goldplugins > Testimonials Plugin Easy Testimonials > 3.4.1

DATE CVE VULNERABILITY TITLE RISK
2017-06-12 CVE-2017-9418 SQL Injection vulnerability in Goldplugins Testimonials Plugin Easy Testimonials 3.4.1
SQL injection vulnerability in the WP-Testimonials plugin 3.4.1 for WordPress allows an authenticated user to execute arbitrary SQL commands via the testid parameter to wp-admin/admin.php.
network
low complexity
goldplugins CWE-89
6.5