CVE-2021-24762

CVE-2021-24762

The Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the question_id GET parameter before using it in a SQL statement in the get_question AJAX action, allowing unauthenticated users to perform SQL injection.

Source: CVE-2021-24762

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다