Vulnerabilities > Shindiristudio

DATE CVE VULNERABILITY TITLE RISK
2017-09-29 CVE-2017-14507 SQL Injection vulnerability in Shindiristudio Content Timeline 4.4.2
Multiple SQL injection vulnerabilities in the Content Timeline plugin 4.4.2 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) timeline parameter in content_timeline_class.php; or the id parameter to (2) pages/content_timeline_edit.php or (3) pages/content_timeline_index.php.
network
low complexity
shindiristudio CWE-89
7.5