Lucene search

K
cvePatchstackCVE-2023-41652
HistoryNov 03, 2023 - 12:15 p.m.

CVE-2023-41652

2023-11-0312:15:08
CWE-89
Patchstack
web.nvd.nist.gov
27
cve-2023-41652
sql injection
nvd
rsvpmaker

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.001

Percentile

33.0%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 10.6.6.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
carrcommunicationsrsvpmakerRange≀10.6.6wordpress
VendorProductVersionCPE
carrcommunicationsrsvpmaker*cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "rsvpmaker",
    "product": "RSVPMaker",
    "vendor": "David F. Carr",
    "versions": [
      {
        "changes": [
          {
            "at": "10.6.7",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "10.6.6",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.001

Percentile

33.0%