• caglararli@hotmail.com
  • 05386281520

CVE-2024-30238 | Contest Gallery Plugin up to 21.3.2 on WordPress sql injection

Çağlar Arlı      -    10 Views

CVE-2024-30238 | Contest Gallery Plugin up to 21.3.2 on WordPress sql injection

A vulnerability was found in Contest Gallery Plugin up to 21.3.2 on WordPress. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. This vulnerability is known as CVE-2024-30238. The attack can be launched remotely. There is no exploit available.