Filtered by vendor Wordpress Spreadsheet Project Subscriptions
Filtered by product Wordpress Spreadsheet Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-8363 1 Wordpress Spreadsheet Project 1 Wordpress Spreadsheet 2024-09-17 N/A
SQL injection vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to execute arbitrary SQL commands via the ss_id parameter.