Vulnerabilities > Alipay Project > Alipay > 3.7.1

DATE CVE VULNERABILITY TITLE RISK
2021-09-06 CVE-2021-24390 SQL Injection vulnerability in Alipay Project Alipay
A proid GET parameter of the WordPress???Alipay|???Tenpay|??PayPal???? WordPress plugin through 3.7.2 is not sanitised, properly escaped or validated before inserting to a SQL statement not delimited by quotes, leading to SQL injection.
network
low complexity
alipay-project CWE-89
7.2