Lucene search

K
cvelistWPScanCVELIST:CVE-2021-24762
HistoryFeb 01, 2022 - 12:21 p.m.

CVE-2021-24762 Perfect Survey < 1.5.2 - Unauthenticated SQL Injection

2022-02-0112:21:23
CWE-89
WPScan
www.cve.org
4
cve-2021-24762
perfect survey
wordpress plugin
unauthenticated
sql injection

EPSS

0.248

Percentile

96.8%

The Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the question_id GET parameter before using it in a SQL statement in the get_question AJAX action, allowing unauthenticated users to perform SQL injection.

CNA Affected

[
  {
    "product": "Perfect Survey",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.5.2",
        "status": "affected",
        "version": "1.5.2",
        "versionType": "custom"
      }
    ]
  }
]