SQL Injection Vulnerability in WP Fundraising Donation and Crowdfunding Platform WordPress Plugin

SQL Injection Vulnerability in WP Fundraising Donation and Crowdfunding Platform WordPress Plugin

CVE-2022-0788 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The WP Fundraising Donation and Crowdfunding Platform WordPress plugin before 1.5.0 does not sanitise and escape a parameter before using it in a SQL statement via one of it's REST route, leading to an SQL injection exploitable by unauthenticated users

Learn more about our Wordpress Pen Testing.