Lucene search

K

Awp Classifieds Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2022-3254

The WordPress Classifieds Plugin WordPress plugin before 4.3 does not properly sanitise and escape some parameters before using them in a SQL statement via an AJAX action available to unauthenticated users and when a specific premium module is active, leading to a SQL injection

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-31 04:15 PM
35
3