7.2
CVSSv3

CVE-2021-24497

Published: 23/08/2021 Updated: 30/08/2021
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

The Giveaway WordPress plugin up to and including 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

satollo giveaway