CVE-2022-3302

CVE-2022-3302

The Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.185.1 does not validate ids before using them in a SQL statement, which could lead to SQL injection exploitable by high privilege users such as admin

Source: CVE-2022-3302

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다