CVE-2022-1453

The RSVPMaker plugin for WordPress is vulnerable to unauthenticated SQL Injection due to missing SQL escaping and parameterization on user supplied data passed to a SQL query in the rsvpmaker-util.php file. This makes it possible for unauthenticated attackers to steal sensitive information from the database in versions up to and including 9.2.5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:*

History

24 Oct 2023, 20:05

Type Values Removed Values Added
CWE CWE-89
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/6031edec-4274-4e42-9e3a-ce0c94958b17?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/6031edec-4274-4e42-9e3a-ce0c94958b17?source=cve - Third Party Advisory

20 Oct 2023, 16:15

Type Values Removed Values Added
CWE CWE-89
References
  • (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/6031edec-4274-4e42-9e3a-ce0c94958b17?source=cve -

30 Sep 2023, 03:05

Type Values Removed Values Added
CPE cpe:2.3:a:rsvpmaker_project:rsvpmaker:*:*:*:*:*:wordpress:*:* cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:*
First Time Carrcommunications
Carrcommunications rsvpmaker

18 May 2022, 14:47

Type Values Removed Values Added
First Time Rsvpmaker Project
Rsvpmaker Project rsvpmaker
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:rsvpmaker_project:rsvpmaker:*:*:*:*:*:wordpress:*:*
References (MISC) https://github.com/davidfcarr/rsvpmaker/commit/bfb189f49af7ab0d34499a2da772e3266f72167d - (MISC) https://github.com/davidfcarr/rsvpmaker/commit/bfb189f49af7ab0d34499a2da772e3266f72167d - Patch, Third Party Advisory
References (MISC) https://www.wordfence.com/vulnerability-advisories/#CVE-2022-1453 - (MISC) https://www.wordfence.com/vulnerability-advisories/#CVE-2022-1453 - Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2714389%40rsvpmaker&new=2714389%40rsvpmaker&sfp_email=&sfph_mail= - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2714389%40rsvpmaker&new=2714389%40rsvpmaker&sfp_email=&sfph_mail= - Patch, Third Party Advisory

10 May 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-10 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1453

Mitre link : CVE-2022-1453

CVE.ORG link : CVE-2022-1453


JSON object : View

Products Affected

carrcommunications

  • rsvpmaker
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')