A vulnerability was found in Most Popular Posts Widget Plugin up to 0.8 on WordPress. It has been classified as critical. Affected is the function add_views/show_views of the file functions.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. Upgrading to version 0.9 is able to address this issue. The patch is identified as a99667d11ac8d320006909387b100e9a8b5c12e1. It is recommended to upgrade the affected component. VDB-241026 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-02T14:00:04.976Z

Updated: 2024-08-06T08:58:26.434Z

Reserved: 2023-10-01T09:06:23.841Z

Link: CVE-2015-10124

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-02T14:15:09.757

Modified: 2024-05-17T01:03:10.910

Link: CVE-2015-10124

cve-icon Redhat

No data.