RSS   Vulnerabilities for 'Quick chat'   RSS

2019-07-18
 
CVE-2019-1010104

CWE-89
 

 
TechyTalk Quick Chat WordPress Plugin All up to the latest is affected by: SQL Injection. The impact is: Access to the database. The component is: like_escape is used in Quick-chat.php line 399. The attack vector is: Crafted ajax request.

 


Copyright 2024, cxsecurity.com

 

Back to Top