Vulnerabilities (CVE)

Filtered by vendor Carrcommunications Subscribe
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1768 1 Carrcommunications 1 Rsvpmaker 2024-01-15 5.0 MEDIUM 7.5 HIGH
The RSVPMaker plugin for WordPress is vulnerable to unauthenticated SQL Injection due to insufficient escaping and parameterization on user supplied data passed to multiple SQL queries in the ~/rsvpmaker-email.php file. This makes it possible for unauthenticated attackers to steal sensitive information from the database in versions up to, and including, 9.3.2. Please note that this is separate from CVE-2022-1453 & CVE-2022-1505.
CVE-2023-25054 1 Carrcommunications 1 Rsvpmaker 2024-01-04 N/A 9.8 CRITICAL
Improper Control of Generation of Code ('Code Injection') vulnerability in David F. Carr RSVPMaker.This issue affects RSVPMaker: from n/a through 10.6.6.
CVE-2023-41652 1 Carrcommunications 1 Rsvpmaker 2023-12-10 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 10.6.6.
CVE-2023-25047 1 Carrcommunications 1 Rsvpmaker 2023-12-10 N/A 7.2 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 9.9.3.
CVE-2023-27617 1 Carrcommunications 1 Rsvpmaker 2023-12-10 N/A 4.8 MEDIUM
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in David F. Carr RSVPMaker plugin <= 10.6.6 versions.
CVE-2023-25045 1 Carrcommunications 1 Rsvpmaker 2023-12-10 N/A 7.2 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 9.9.3.
CVE-2023-27616 1 Carrcommunications 1 Rsvpmaker 2023-12-10 N/A 6.1 MEDIUM
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in David F. Carr RSVPMaker plugin <= 10.6.6 versions.
CVE-2023-29095 1 Carrcommunications 1 Rsvpmaker 2023-12-10 N/A 7.2 HIGH
Auth. (admin+) SQL Injection (SQLi) vulnerability in David F. Carr RSVPMaker plugin < 10.5.5 versions.
CVE-2022-1453 1 Carrcommunications 1 Rsvpmaker 2023-12-10 5.0 MEDIUM 7.5 HIGH
The RSVPMaker plugin for WordPress is vulnerable to unauthenticated SQL Injection due to missing SQL escaping and parameterization on user supplied data passed to a SQL query in the rsvpmaker-util.php file. This makes it possible for unauthenticated attackers to steal sensitive information from the database in versions up to and including 9.2.5.
CVE-2022-1505 1 Carrcommunications 1 Rsvpmaker 2023-12-10 5.0 MEDIUM 7.5 HIGH
The RSVPMaker plugin for WordPress is vulnerable to unauthenticated SQL Injection due to missing SQL escaping and parameterization on user supplied data passed to a SQL query in the rsvpmaker-api-endpoints.php file. This makes it possible for unauthenticated attackers to steal sensitive information from the database in versions up to and including 9.2.6.
CVE-2021-38337 1 Carrcommunications 1 Rsvpmaker Excel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The RSVPMaker Excel WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/phpexcel/PHPExcel/Shared/JAMA/docs/download.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.
CVE-2021-24371 1 Carrcommunications 1 Rsvpmaker 2023-12-10 4.0 MEDIUM 2.7 LOW
The Import feature of the RSVPMaker WordPress plugin before 8.7.3 (/wp-admin/tools.php?page=rsvpmaker_export_screen) takes an URL input and calls curl on it, without first validating it to ensure it's a remote one. As a result, a high privilege user could use that feature to scan the internal network via a SSRF attack.
CVE-2018-21004 1 Carrcommunications 1 Rsvpmaker 2023-12-10 7.5 HIGH 9.8 CRITICAL
The rsvpmaker plugin before 5.6.4 for WordPress has SQL injection.
CVE-2019-15646 1 Carrcommunications 1 Rsvpmaker 2023-12-10 7.5 HIGH 9.8 CRITICAL
The rsvpmaker plugin before 6.2 for WordPress has SQL injection.