CVE-2022-0478

The Event Manager and Tickets Selling for WooCommerce WordPress plugin before 3.5.8 does not validate and escape the post_author_gutenberg parameter before using it in a SQL statement when creating/editing events, which could allow users with a role as low as contributor to perform SQL Injection attacks
Configurations

Configuration 1

cpe:2.3:a:mage-people:event_manager_and_tickets_selling_for_woocommerce:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-03-14 03:15

Updated : 2022-03-21 08:40


NVD link : CVE-2022-0478

Mitre link : CVE-2022-0478

CWE