CVE-2021-24726

CVE-2021-24726

The WP Simple Booking Calendar WordPress plugin before 2.0.6 did not escape, validate or sanitise the orderby parameter in its Search Calendars action, before using it in a SQL statement, leading to an authenticated SQL injection issue

Source: CVE-2021-24726

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다