CVE-2023-25045

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 9.9.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:*

History

08 Nov 2023, 02:18

Type Values Removed Values Added
First Time Carrcommunications
Carrcommunications rsvpmaker
References (MISC) https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-9-9-3-sql-injection-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-9-9-3-sql-injection-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2

31 Oct 2023, 14:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 14:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-25045

Mitre link : CVE-2023-25045

CVE.ORG link : CVE-2023-25045


JSON object : View

Products Affected

carrcommunications

  • rsvpmaker
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')