• caglararli@hotmail.com
  • 05386281520

CVE-2024-0610 | Piraeus Bank WooCommerce Payment Gateway up to 1.6.5.1 on WordPress sql injection

Çağlar Arlı      -    13 Views

CVE-2024-0610 | Piraeus Bank WooCommerce Payment Gateway up to 1.6.5.1 on WordPress sql injection

A vulnerability was found in Piraeus Bank WooCommerce Payment Gateway up to 1.6.5.1 on WordPress and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to sql injection. This vulnerability is handled as CVE-2024-0610. The attack may be launched remotely. There is no exploit available.