SQL Injection Vulnerability Patched in Tutor LMS WordPress Plugin

SQL Injection Vulnerability Patched in Tutor LMS WordPress Plugin

The article discusses a recent discovery of an authenticated SQL Injection vulnerability in the Tutor LMS WordPress plugin. The vulnerability, found during the Bug Bounty Extravaganza, can allow attackers to extract sensitive data from the database. The researcher,...
Loading...

Pin It on Pinterest