SQL injection vulnerability in leaguemanager.php in the LeagueManager plugin before 3.8.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the league_id parameter in the leaguemanager-export page to wp-admin/admin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-02-05T15:00:00

Updated: 2024-08-06T15:13:33.197Z

Reserved: 2013-02-19T00:00:00

Link: CVE-2013-1852

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-02-05T15:10:04.707

Modified: 2014-02-05T18:13:55.397

Link: CVE-2013-1852

cve-icon Redhat

No data.