IBPS Online Exam Plugin for WordPress <= 1.0 - SQL Injection

8.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2017-18602
CVSS 8.8 (High)
Publicly Published July 11, 2017
Last Updated September 20, 2022
Researcher 8bitsec

Description

The examapp plugin 1.0 for WordPress has SQL injection via the wp-admin/admin.php?page=examapp_UserResult id parameter.

References

Share

Vulnerability Details for IBPS Online Exam Plugin for WordPress

Software Type Plugin
Software Slug examapp
Patched? No
Remediation No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organizations risk tolerance. It may be best to uninstall the affected software and find a replacement.
Affected Version
  • <= 1.0

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation