Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-46860
HistoryNov 06, 2023 - 7:53 a.m.

CVE-2022-46860 WordPress Short URL Plugin <= 1.6.4 is vulnerable to SQL Injection

2023-11-0607:53:42
CWE-89
Patchstack
www.cve.org
wordpress
sql injection
vulnerability
kaizencoders

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in KaizenCoders Short URL allows SQL Injection.This issue affects Short URL: from n/a through 1.6.4.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "shorten-url",
    "product": "Short URL",
    "vendor": "KaizenCoders",
    "versions": [
      {
        "changes": [
          {
            "at": "1.6.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.6.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Related for CVELIST:CVE-2022-46860