CVE-2023-41652

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 10.6.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:*

History

13 Nov 2023, 18:31

Type Values Removed Values Added
First Time Carrcommunications rsvpmaker
Carrcommunications
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-10-6-6-sql-injection-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-10-6-6-sql-injection-vulnerability?_s_id=cve - Third Party Advisory

03 Nov 2023, 13:22

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-03 12:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41652

Mitre link : CVE-2023-41652

CVE.ORG link : CVE-2023-41652


JSON object : View

Products Affected

carrcommunications

  • rsvpmaker
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')