SQL Injection Vulnerability in Asgaros Forum WordPress Plugin

SQL Injection Vulnerability in Asgaros Forum WordPress Plugin

CVE-2022-0411 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Asgaros Forum WordPress plugin before 2.0.0 does not sanitise and escape the post_id parameter before using it in a SQL statement via a REST route of the plugin (accessible to any authenticated user), leading to a SQL injection

Learn more about our Wordpress Pen Testing.