Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2022-46860
HistoryNov 06, 2023 - 7:53 a.m.

CVE-2022-46860 WordPress Short URL Plugin <= 1.6.4 is vulnerable to SQL Injection

2023-11-0607:53:42
CWE-89
Patchstack
github.com
1
wordpress
sql injection
kaizencoders

AI Score

7.6

Confidence

Low

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in KaizenCoders Short URL allows SQL Injection.This issue affects Short URL: from n/a through 1.6.4.

AI Score

7.6

Confidence

Low

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2022-46860