CVE-2023-0224

The GiveWP WordPress plugin before 2.24.1 does not properly escape user input before it reaches SQL queries, which could let unauthenticated attackers perform SQL Injection attacks
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*

History

22 Jan 2024, 20:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Givewp givewp
Givewp
CPE cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*
References () https://givewp.com/core-2-24-0-vulnerability-patched/ - () https://givewp.com/core-2-24-0-vulnerability-patched/ - Release Notes, Vendor Advisory
References () https://wpscan.com/vulnerability/d8da539d-0a1b-46ef-b48d-710c59cf68e1/ - () https://wpscan.com/vulnerability/d8da539d-0a1b-46ef-b48d-710c59cf68e1/ - Exploit, Third Party Advisory
CWE CWE-89

16 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-0224

Mitre link : CVE-2023-0224

CVE.ORG link : CVE-2023-0224


JSON object : View

Products Affected

givewp

  • givewp
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')