Lucene search

K

StaffList Security Vulnerabilities

cve
cve

CVE-2022-1556

The StaffList WordPress plugin before 3.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement when searching for Staff in the admin dashboard, leading to an SQL...

9.8CVSS

9.7AI Score

0.006EPSS

2022-05-30 09:15 AM
55
4