• caglararli@hotmail.com
  • 05386281520

CVE-2023-49764 | Younes JFR. Advanced Database Cleaner Plugin up to 3.1.2 on WordPress sql injection

Çağlar Arlı      -    21 Views

CVE-2023-49764 | Younes JFR. Advanced Database Cleaner Plugin up to 3.1.2 on WordPress sql injection

A vulnerability was found in Younes JFR. Advanced Database Cleaner Plugin up to 3.1.2 on WordPress. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to sql injection. This vulnerability is handled as CVE-2023-49764. The attack may be launched remotely. There is no exploit available.