RSS   Vulnerabilities for 'Wp limit login attempts'   RSS

2015-09-16
 
CVE-2015-6829

 

 
Multiple SQL injection vulnerabilities in the getip function in wp-limit-login-attempts.php in the WP Limit Login Attempts plugin before 2.0.1 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) X-Forwarded-For or (2) Client-IP HTTP header.

 

 >>> Vendor: Ciphercoin 2 Products
Wp limit login attempts
Contact form 7 database addon - cfdb7


Copyright 2024, cxsecurity.com

 

Back to Top