The Giveaway WordPress plugin through 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2021-08-23T11:09:57

Updated: 2024-08-03T19:35:19.784Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-24497

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-23T12:15:09.190

Modified: 2021-08-30T15:41:13.650

Link: CVE-2021-24497

cve-icon Redhat

No data.