CVE-2022-1505

The RSVPMaker plugin for WordPress is vulnerable to unauthenticated SQL Injection due to missing SQL escaping and parameterization on user supplied data passed to a SQL query in the rsvpmaker-api-endpoints.php file. This makes it possible for unauthenticated attackers to steal sensitive information from the database in versions up to and including 9.2.6.
Configurations

Configuration 1

cpe:2.3:a:rsvpmaker_project:rsvpmaker:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-05-10 08:15

Updated : 2022-05-17 08:03


NVD link : CVE-2022-1505

Mitre link : CVE-2022-1505

Products Affected
No products.
CWE