SQL Injection Vulnerability in Giveaway WordPress Plugin

SQL Injection Vulnerability in Giveaway WordPress Plugin

CVE-2021-24497 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The Giveaway WordPress plugin through 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php page.

Learn more about our Wordpress Pen Testing.