CVE

CVE-2023-4490

CVE-2023-4490

The WP Job Portal WordPress plugin through 2.0.3 does not sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users

Source: CVE-2023-4490

Exit mobile version