CVE-2021-24827

The Asgaros Forum WordPress plugin before 1.15.13 does not validate and escape user input when subscribing to a topic before using it in a SQL statement, leading to an unauthenticated SQL injection issue
Configurations

Configuration 1 (hide)

cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-11-08 18:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-24827

Mitre link : CVE-2021-24827

CVE.ORG link : CVE-2021-24827


JSON object : View

Products Affected

asgaros

  • asgaros_forum
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')