Lucene search

K

Perfect Survey Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2021-24762

The Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the question_id GET parameter before using it in a SQL statement in the get_question AJAX action, allowing unauthenticated users to perform SQL injection.

9.8CVSS

9.7AI Score

0.248EPSS

2022-02-01 01:15 PM
65
In Wild