SQL Injection Vulnerability in Perfect Survey WordPress Plugin

SQL Injection Vulnerability in Perfect Survey WordPress Plugin

CVE-2021-24762 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the question_id GET parameter before using it in a SQL statement in the get_question AJAX action, allowing unauthenticated users to perform SQL injection.

Learn more about our Wordpress Pen Testing.