Vulnerabilities > Wordpress Spreadsheet Project

DATE CVE VULNERABILITY TITLE RISK
2014-10-20 CVE-2014-8363 SQL Injection vulnerability in Wordpress Spreadsheet Project Wordpress Spreadsheet 0.62
SQL injection vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to execute arbitrary SQL commands via the ss_id parameter.
network
low complexity
wordpress-spreadsheet-project CWE-89
7.5