CVE-2023-49764

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Younes JFR. Advanced Database Cleaner.This issue affects Advanced Database Cleaner: from n/a through 3.1.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sigmaplugin:advanced_database_cleaner:*:*:*:*:*:wordpress:*:*

History

22 Dec 2023, 12:14

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.6
v2 : unknown
v3 : 7.2
References () https://patchstack.com/database/vulnerability/advanced-database-cleaner/wordpress-advanced-database-cleaner-plugin-3-1-2-sql-injection-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/advanced-database-cleaner/wordpress-advanced-database-cleaner-plugin-3-1-2-sql-injection-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:sigmaplugin:advanced_database_cleaner:*:*:*:*:*:wordpress:*:*
First Time Sigmaplugin advanced Database Cleaner
Sigmaplugin

20 Dec 2023, 13:50

Type Values Removed Values Added
Summary
  • (es) Neutralización incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('inyección SQL') en Younes JFR. Advanced Database Cleaner. Este problema afecta a Advanced Database Cleaner: desde n/a hasta 3.1.2.

19 Dec 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-19 21:15

Updated : 2023-12-22 12:14


NVD link : CVE-2023-49764

Mitre link : CVE-2023-49764

CVE.ORG link : CVE-2023-49764


JSON object : View

Products Affected

sigmaplugin

  • advanced_database_cleaner
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')