Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-41652
HistoryNov 03, 2023 - 11:06 a.m.

CVE-2023-41652 WordPress RSVPMarker Plugin <= 10.6.6 is vulnerable to SQL Injection

2023-11-0311:06:26
CWE-89
Patchstack
www.cve.org
wordpress
rsvpmaker plugin
sql injection

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.2%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 10.6.6.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "rsvpmaker",
    "product": "RSVPMaker",
    "vendor": "David F. Carr",
    "versions": [
      {
        "changes": [
          {
            "at": "10.6.7",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "10.6.6",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.2%

Related for CVELIST:CVE-2023-41652