WordPress Plugin Vulnerabilities

Quick Chat < 4.00 - SQL Injection

Description

The Quick Chat WordPress plugin was affected by a SQL Injection security vulnerability.

Affects Plugins

Fixed in 4.00

References

Classification

Type
SQLI
OWASP top 10
CWE

Miscellaneous

Timeline

Publicly Published
2012-06-18 (about 11 years ago)
Added
2019-08-20 (about 4 years ago)
Last Updated
2020-09-22 (about 3 years ago)

Other