RSS   Podatności dla
'Event manager and tickets selling for woocommerce'
   RSS

2022-03-14
 
CVE-2022-0478

CWE-89
 

 
The Event Manager and Tickets Selling for WooCommerce WordPress plugin before 3.5.8 does not validate and escape the post_author_gutenberg parameter before using it in a SQL statement when creating/editing events, which could allow users with a role as low as contributor to perform SQL Injection attacks

 


Copyright 2024, cxsecurity.com

 

Back to Top