Loginizer <= 1.6.3 - SQL Injection

9.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2020-27615
CVSS 9.8 (Critical)
Publicly Published October 21, 2020
Last Updated November 14, 2022
Researcher mslavco

Description

The Loginizer plugin before 1.6.4 for WordPress allows SQL injection (with resultant XSS), related to loginizer_login_failed and lz_valid_ip.

References

Share

1 affected software package

Software Type Plugin
Software Slug loginizer (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.6.4, or a newer patched version
Affected Version
  • < 1.6.4
Patched Version
  • 1.6.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation