Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-29095
HistoryJul 10, 2023 - 1:08 p.m.

CVE-2023-29095 WordPress RSVPMarker Plugin < 10.5.5 is vulnerable to SQL Injection

2023-07-1013:08:33
CWE-89
Patchstack
www.cve.org
wordpress
rsvpmarker
sql injection
cve-2023-29095
vulnerable
plugin

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

0.001 Low

EPSS

Percentile

20.0%

Auth. (admin+) SQL Injection (SQLi) vulnerability in David F. Carr RSVPMaker plugin <Β 10.5.5 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "rsvpmaker",
    "product": "RSVPMaker",
    "vendor": "David F. Carr",
    "versions": [
      {
        "changes": [
          {
            "at": "10.5.5",
            "status": "unaffected"
          }
        ],
        "lessThan": "10.5.5",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

0.001 Low

EPSS

Percentile

20.0%

Related for CVELIST:CVE-2023-29095