SQL Injection Vulnerability in WP Job Portal WordPress Plugin

SQL Injection Vulnerability in WP Job Portal WordPress Plugin

CVE-2023-4490 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The WP Job Portal WordPress plugin before 2.0.6 does not sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users

Learn more about our Wordpress Pen Testing.