The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the time parameter before using it in a SQL statement in the mec_load_single_page AJAX action, available to unauthenticated users, leading to an unauthenticated SQL injection issue
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2021-12-13T10:41:25

Updated: 2022-01-31T17:12:14

Reserved: 2021-01-14T00:00:00


Link: CVE-2021-24946

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-13T11:15:09.667

Modified: 2022-02-04T15:48:37.083


Link: CVE-2021-24946

JSON object: View

cve-icon Redhat Information

No data.

CWE