Full title: WordPress GiveWP Donation / Fundraising Platform 3.14.1 Code Execution Exploit Category: remote exploits Platform: php The GiveWP Donation plugin and Fundraising Platform plugin for WordPress in all versions up to and including 3.14.1 is vulnerable to a PHP object injection (POI) flaw granting an unauthenticated attacker arbitrary code execution. # 0day.today @ http://0day.today/