SQL Injection Vulnerability in StaffList WordPress Plugin

SQL Injection Vulnerability in StaffList WordPress Plugin

CVE-2022-1556 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The StaffList WordPress plugin before 3.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement when searching for Staff in the admin dashboard, leading to an SQL Injection

Learn more about our Wordpress Pen Testing.