The Relevanssi Premium plugin before 1.14.6.1 for WordPress has SQL injection with resultant unsafe unserialization.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-13T12:06:12

Updated: 2024-08-06T03:38:56.685Z

Reserved: 2019-09-12T00:00:00

Link: CVE-2016-10949

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-13T13:15:10.713

Modified: 2019-09-16T17:06:06.847

Link: CVE-2016-10949

cve-icon Redhat

No data.