A vulnerability has been found in codepeople cp-polls Plugin 1.0.1 on WordPress and classified as critical. This vulnerability affects unknown code of the file cp-admin-int-message-list.inc.php. The manipulation of the argument lu leads to sql injection. The attack can be initiated remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is 6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222268.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-04T22:00:04.656Z

Updated: 2023-10-20T07:07:48.879Z

Reserved: 2023-03-03T08:11:07.402Z


Link: CVE-2014-125091

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-04T22:15:09.510

Modified: 2024-05-17T00:58:22.583


Link: CVE-2014-125091

JSON object: View

cve-icon Redhat Information

No data.

CWE