Lucene search

K

Perfect Survey Security Vulnerabilities

cve
cve

CVE-2021-24762

The Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the question_id GET parameter before using it in a SQL statement in the get_question AJAX action, allowing unauthenticated users to perform SQL...

9.8CVSS

9.7AI Score

0.278EPSS

2022-02-01 01:15 PM
55
In Wild