Vulnerabilities > Quantumcloud > Simple Link Directory > 7.3.5

DATE CVE VULNERABILITY TITLE RISK
2022-03-21 CVE-2022-0760 SQL Injection vulnerability in Quantumcloud Simple Link Directory
The Simple Link Directory WordPress plugin before 7.7.2 does not validate and escape the post_id parameter before using it in a SQL statement via the qcopd_upvote_action AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL Injection
network
low complexity
quantumcloud CWE-89
7.5