Lucene search

K

Dokan Pro Plugin Security Vulnerabilities

cve
cve

CVE-2024-3922

The Dokan Pro plugin for WordPress is vulnerable to SQL Injection via the 'code' parameter in all versions up to, and including, 3.10.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticate...

10CVSS

9.7AI Score

0.006EPSS

2024-06-13 02:15 AM
47