CVE

CVE-2021-24497

CVE-2021-24497

The Giveaway WordPress plugin through 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php page.

Source: CVE-2021-24497

Exit mobile version