Lucene search

K

Kivicare Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2022-0786

The KiviCare WordPress plugin before 2.3.9 does not sanitise and escape some parameters before using them in SQL statements via the ajax_post AJAX action with the get_doctor_details route, leading to SQL Injections exploitable by unauthenticated users

9.8CVSS

9.6AI Score

0.04EPSS

2022-06-13 01:15 PM
57
6