Lucene search

K

Giveaway Security Vulnerabilities

cve
cve

CVE-2021-24497

The Giveaway WordPress plugin through 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php page.

7.2CVSS

7.6AI Score

0.001EPSS

2021-08-23 12:15 PM
24