[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-3060Date: (C)2024-04-26   (M)2024-04-29


The ENL Newsletter WordPress plugin through 1.0.1 does not sanitize and escape a parameter before using it in a SQL statement, allowing admin+ to perform SQL injection attacks

Reference:
https://wpscan.com/vulnerability/7740646d-f3ea-4fc7-b35e-8b4a6821e178/

© SecPod Technologies