Lucene search

K

Dsgvo All In One For Wp Security Vulnerabilities

cve
cve

CVE-2021-24294

The dsgvoaio_write_log AJAX action of the DSGVO All in one for WP WordPress plugin before 4.0 did not sanitise or escape some POST parameter submitted before outputting them in the Log page in the administrator dashboard (wp-admin/admin.php?page=dsgvoaiofree-show-log). This could allow unauthentica...

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-24 11:15 AM
32
2