Lucene search

K

Sassy Social Share Security Vulnerabilities

cve
cve

CVE-2021-39321

Version 3.3.23 of the Sassy Social Share WordPress plugin is vulnerable to PHP Object Injection via the wp_ajax_heateor_sss_import_config AJAX action due to deserialization of unvalidated user supplied inputs via the import_config function found in the ~/admin/class-sassy-social-share-admin.php...

8.8CVSS

8.6AI Score

0.003EPSS

2021-10-21 08:15 PM
26