CVE-2022-46818

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Gopi Ramasamy Email posts to subscribers allows SQL Injection.This issue affects Email posts to subscribers: from n/a through 6.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gopiplus:email_posts_to_subscribers:*:*:*:*:*:wordpress:*:*

History

13 Nov 2023, 17:46

Type Values Removed Values Added
References (MISC) https://patchstack.com/database/vulnerability/email-posts-to-subscribers/wordpress-email-posts-to-subscribers-plugin-6-2-sql-injection?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/email-posts-to-subscribers/wordpress-email-posts-to-subscribers-plugin-6-2-sql-injection?_s_id=cve - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Gopiplus email Posts To Subscribers
Gopiplus
CPE cpe:2.3:a:gopiplus:email_posts_to_subscribers:*:*:*:*:*:wordpress:*:*

03 Nov 2023, 16:26

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-03 16:15

Updated : 2024-09-05 19:35


NVD link : CVE-2022-46818

Mitre link : CVE-2022-46818

CVE.ORG link : CVE-2022-46818


JSON object : View

Products Affected

gopiplus

  • email_posts_to_subscribers
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')