SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  WordPress plugin Perfect Survey SQLi

Category: WEB-ATTACKS      

The Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the parameter before using it in a SQL statement, allowing unauthenticated users to perform SQL injection.


Relevant Information