SecurityVulns

CVE-2024-30497 | I Thirteen Web Solution WP Responsive Tabs Horizontal Vertical and Accordion Tabs Plugin sql injection

A vulnerability classified as critical has been found in I Thirteen Web Solution WP Responsive Tabs Horizontal Vertical and Accordion Tabs Plugin up to 1.1.17 on WordPress. Affected is an unknown function. The manipulation leads to sql injection.

This vulnerability is traded as CVE-2024-30497. It is possible to launch the attack remotely. There is no exploit available.VulDB Recent EntriesRead More