RSS   Vulnerabilities for 'Broken link manager'   RSS

2021-08-23
 
CVE-2021-24550

CWE-89
 

 
The Broken Link Manager WordPress plugin through 0.6.5 does not sanitise, validate or escape the url GET parameter before using it in a SQL statement when retrieving an URL to edit, leading to an authenticated SQL injection issue

 


Copyright 2024, cxsecurity.com

 

Back to Top