CVE-2023-29095

Auth. (admin+) SQL Injection (SQLi) vulnerability in David F. Carr RSVPMaker plugin < 10.5.5 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:*

History

30 Sep 2023, 03:05

Type Values Removed Values Added
First Time Carrcommunications
Carrcommunications rsvpmaker
CPE cpe:2.3:a:rsvpmaker_project:rsvpmaker:*:*:*:*:*:wordpress:*:* cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:*

13 Jul 2023, 19:14

Type Values Removed Values Added
First Time Rsvpmaker Project rsvpmaker
Rsvpmaker Project
CPE cpe:2.3:a:rsvpmaker_project:rsvpmaker:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
References (MISC) https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-10-5-3-sql-injection-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-10-5-3-sql-injection-vulnerability?_s_id=cve - Third Party Advisory

10 Jul 2023, 16:27

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-10 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29095

Mitre link : CVE-2023-29095

CVE.ORG link : CVE-2023-29095


JSON object : View

Products Affected

carrcommunications

  • rsvpmaker
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')