Vulnerability CVE-2024-3265


Published: 2024-04-25   Modified: 2024-04-26

Description:
The Advanced Search WordPress plugin through 1.1.6 does not properly escape parameters appended to an SQL query, making it possible for users with the administrator role to conduct SQL Injection attacks in the context of a multisite WordPress configurations.

 References:
https://wpscan.com/vulnerability/ecb74622-eeed-48b6-a944-4e3494d6594d/

Copyright 2024, cxsecurity.com

 

Back to Top