WordPress Vulnerabilities

Wordpress <= 2.0.6 wp-trackback.php Remote SQL Injection Exploit

Affects WordPress

No known fix

References

Exploitdb

Classification

Type
SQLI
OWASP top 10
CWE

Miscellaneous

Timeline

Publicly Published
2014-08-01 (about 9 years ago)
Added
2014-08-01 (about 9 years ago)
Last Updated
2019-10-21 (about 4 years ago)

Other