SQL Injection Vulnerability in Podlove Podcast Publisher WordPress Plugin

SQL Injection Vulnerability in Podlove Podcast Publisher WordPress Plugin

CVE-2021-24666 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Podlove Podcast Publisher WordPress plugin before 3.5.6 contains a 'Social & Donations' module (not activated by default), which adds the rest route '/services/contributor/(?P<id>[\d]+), takes an 'id' and 'category' parameters as arguments. Both parameters can be used for the SQLi.

Learn more about our Wordpress Pen Testing.