CVE-2023-0220

The Pinpoint Booking System WordPress plugin before 2.9.9.2.9 does not validate and escape one of its shortcode attributes before using it in a SQL statement, which could allow any authenticated users, such as subscriber to perform SQL Injection attacks.
References
Configurations

Configuration 1

cpe:2.3:a:pinpoint:pinpoint_booking_system:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-02-13 03:15

Updated : 2023-02-15 04:03


NVD link : CVE-2023-0220

Mitre link : CVE-2023-0220

Products Affected
CWE