Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Very Low

CVE-2020-11530

Disclosure Date: May 08, 2020 (last updated October 06, 2023)
A blind SQL injection vulnerability is present in Chop Slider 3, a WordPress plugin. The vulnerability is introduced in the id GET parameter supplied to get_script/index.php, and allows an attacker to execute arbitrary SQL queries in the context of the WP database user.