Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-34383
HistoryNov 03, 2023 - 11:11 a.m.

CVE-2023-34383 WordPress WP Project Manager Plugin <= 2.6.0 is vulnerable to SQL Injection

2023-11-0311:11:51
CWE-89
Patchstack
raw.githubusercontent.com
2
wordpress
sql injection
cve-2023-34383

7.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

32.3%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in weDevs WP Project Manager wedevs-project-manager allows SQL Injection.This issue affects WP Project Manager: from n/a through 2.6.0.

7.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

32.3%

Related for CVELIST:CVE-2023-34383