Vulnerabilities > Webmaster Source > Gocodes > 1.3.5

DATE CVE VULNERABILITY TITLE RISK
2019-09-20 CVE-2015-9398 SQL Injection vulnerability in Webmaster-Source Gocodes 1.3.5
The gocodes plugin through 1.3.5 for WordPress has wp-admin/tools.php gcid SQL injection.
network
low complexity
webmaster-source CWE-89
6.5
2019-09-20 CVE-2015-9397 Cross-site Scripting vulnerability in Webmaster-Source Gocodes 1.3.5
The gocodes plugin through 1.3.5 for WordPress has wp-admin/tools.php deletegc XSS.
3.5