Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-46818
HistoryNov 03, 2023 - 3:58 p.m.

CVE-2022-46818 WordPress Email posts to subscribers Plugin <= 6.2 is vulnerable to SQL Injection

2023-11-0315:58:23
CWE-89
Patchstack
www.cve.org
wordpress
email posts
subscribers
sql injection
cve-2022-46818

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Gopi Ramasamy Email posts to subscribers allows SQL Injection.This issue affects Email posts to subscribers: from n/a through 6.2.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "email-posts-to-subscribers",
    "product": "Email posts to subscribers",
    "vendor": "Gopi Ramasamy",
    "versions": [
      {
        "lessThanOrEqual": "6.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Related for CVELIST:CVE-2022-46818