Lucene search

K
cvelistWPScanCVELIST:CVE-2023-0220
HistoryFeb 13, 2023 - 2:32 p.m.

CVE-2023-0220 Pinpoint Booking System < 2.9.9.2.9 - Subscriber+ SQLi

2023-02-1314:32:08
WPScan
www.cve.org
3
cve-2023-0220
pinpoint booking system
wordpress plugin
sql injection
subscriber
authentication

EPSS

0.001

Percentile

38.3%

The Pinpoint Booking System WordPress plugin before 2.9.9.2.9 does not validate and escape one of its shortcode attributes before using it in a SQL statement, which could allow any authenticated users, such as subscriber to perform SQL Injection attacks.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Pinpoint Booking System",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "2.9.9.2.9"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

EPSS

0.001

Percentile

38.3%

Related for CVELIST:CVE-2023-0220