Lucene search

K
cvelistWPScanCVELIST:CVE-2022-1556
HistoryMay 30, 2022 - 8:35 a.m.

CVE-2022-1556 StaffList < 3.1.5 - Admin+ SQLi

2022-05-3008:35:52
CWE-89
WPScan
www.cve.org

0.006 Low

EPSS

Percentile

78.4%

The StaffList WordPress plugin before 3.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement when searching for Staff in the admin dashboard, leading to an SQL Injection

CNA Affected

[
  {
    "product": "StaffList",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "3.1.5",
        "status": "affected",
        "version": "3.1.5",
        "versionType": "custom"
      }
    ]
  }
]

0.006 Low

EPSS

Percentile

78.4%

Related for CVELIST:CVE-2022-1556