logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-24762

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-24762

Description:
The Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the question_id GET parameter before using it in a SQL statement in the get_question AJAX action, allowing unauthenticated users to perform SQL injection.
Last updated date:
03/18/2022

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
08/19/2022
Reference url to background

https://unit42.paloaltonetworks.com/recent-exploits-network-security-trends/

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/04/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/18/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy