Unauthenticated SQL Injection in Asgaros Forum WordPress Plugin (<= 1.15.13)

Unauthenticated SQL Injection in Asgaros Forum WordPress Plugin (<= 1.15.13)

CVE-2021-24827 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Asgaros Forum WordPress plugin before 1.15.13 does not validate and escape user input when subscribing to a topic before using it in a SQL statement, leading to an unauthenticated SQL injection issue

Learn more about our Wordpress Pen Testing.