The WP Block and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection Plugin StopBadBots WordPress plugin before 6.67 does not sanitise and escape the User Agent before using it in a SQL statement to save it, leading to a SQL injection
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2021-12-13T10:41:14

Updated: 2024-08-03T19:49:12.639Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-24863

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-13T11:15:09.270

Modified: 2021-12-16T20:52:28.637

Link: CVE-2021-24863

cve-icon Redhat

No data.