Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-41652
HistoryNov 03, 2023 - 11:06 a.m.

CVE-2023-41652 WordPress RSVPMarker Plugin <= 10.6.6 is vulnerable to SQL Injection

2023-11-0311:06:26
CWE-89
Patchstack
www.cve.org
6
wordpress
rsvpmaker plugin
sql injection

AI Score

10

Confidence

High

EPSS

0.001

Percentile

33.0%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 10.6.6.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "rsvpmaker",
    "product": "RSVPMaker",
    "vendor": "David F. Carr",
    "versions": [
      {
        "changes": [
          {
            "at": "10.6.7",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "10.6.6",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

10

Confidence

High

EPSS

0.001

Percentile

33.0%

Related for CVELIST:CVE-2023-41652