CVE-2022-3689

The HTML Forms WordPress plugin before 1.3.25 does not properly properly escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibericode:html_forms:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:51

Type Values Removed Values Added
CWE CWE-89

30 Nov 2022, 03:45

Type Values Removed Values Added
First Time Ibericode
Ibericode html Forms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:a:ibericode:html_forms:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/e9c551a3-7482-4421-8197-5886d028776c - (MISC) https://wpscan.com/vulnerability/e9c551a3-7482-4421-8197-5886d028776c - Exploit, Third Party Advisory

28 Nov 2022, 14:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-28 14:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-3689

Mitre link : CVE-2022-3689

CVE.ORG link : CVE-2022-3689


JSON object : View

Products Affected

ibericode

  • html_forms
CWE

No CWE.