Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2022-46818
HistoryNov 03, 2023 - 3:58 p.m.

CVE-2022-46818 WordPress Email posts to subscribers Plugin <= 6.2 is vulnerable to SQL Injection

2023-11-0315:58:23
CWE-89
Patchstack
github.com
1
wordpress
email posts
subscribers
plugin
sql injection

AI Score

7.8

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Gopi Ramasamy Email posts to subscribers allows SQL Injection.This issue affects Email posts to subscribers: from n/a through 6.2.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:gopiplus:email_posts_to_subscribers:*:*:*:*:*:*:*:*"
    ],
    "vendor": "gopiplus",
    "product": "email_posts_to_subscribers",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "6.2"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.8

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2022-46818