CVE-2016-10940 - CERT CVE
ID CVE-2016-10940
Sažetak The zm-gallery plugin 1.0 for WordPress has SQL injection via the order parameter.
Reference
CVSS
Base: 6.5
Impact: 6.4
Exploitability:8.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW SINGLE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL PARTIAL
CVSS vektor AV:N/AC:L/Au:S/C:P/I:P/A:P
Zadnje važnije ažuriranje 13-09-2019 - 18:58
Objavljeno 13-09-2019 - 12:15