Zotpress < 6.1.3 - SQL Injection

9.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2016-1000217
CVSS 9.8 (Critical)
Publicly Published October 6, 2016
Last Updated January 6, 2023
Researcher uberspot

Description

Zotpress plugin for WordPress before 6.1.3 has SQLi in zp_get_account().

References

Share

1 affected software package

Software Type Plugin
Software Slug zotpress (view on wordpress.org)
Patched? Yes
Remediation Update to version 6.1.3, or a newer patched version
Affected Version
  • < 6.1.3
Patched Version
  • 6.1.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation