Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-50851
HistoryDec 28, 2023 - 11:28 a.m.

CVE-2023-50851 WordPress Simply Schedule Appointments Plugin < 1.6.6.1 is vulnerable to SQL Injection

2023-12-2811:28:30
CWE-89
Patchstack
www.cve.org
2
vulnerability
wordpress
sql injection

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

19.3%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in N Squared Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin.This issue affects Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin: from n/a before 1.6.6.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "simply-schedule-appointments",
    "product": "Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin",
    "vendor": "N Squared",
    "versions": [
      {
        "changes": [
          {
            "at": "1.6.6.1",
            "status": "unaffected"
          }
        ],
        "lessThan": "1.6.6.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

19.3%

Related for CVELIST:CVE-2023-50851