CVE-2021-24497

CVE-2021-24497

The Giveaway WordPress plugin through 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php page.

Source: CVE-2021-24497

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다