Unauthenticated SQL Injection in Modern Events Calendar Lite WordPress Plugin

Unauthenticated SQL Injection in Modern Events Calendar Lite WordPress Plugin

CVE-2021-24946 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the time parameter before using it in a SQL statement in the mec_load_single_page AJAX action, available to unauthenticated users, leading to an unauthenticated SQL injection issue

Learn more about our Wordpress Pen Testing.