CVE-2022-0478

CVE-2022-0478

The Event Manager and Tickets Selling for WooCommerce WordPress plugin before 3.5.8 does not validate and escape the post_author_gutenberg parameter before using it in a SQL statement when creating/editing events, which could allow users with a role as low as contributor to perform SQL Injection attacks

Source: CVE-2022-0478

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다