CVE-2023-0381

The GigPress WordPress plugin through 2.3.28 does not validate and escape some of its shortcode attributes before using them in SQL statement/s, which could allow any authenticated users, such as subscriber to perform SQL Injection attacks
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tri:gigpress:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:00

Type Values Removed Values Added
CWE CWE-89

Information

Published : 2023-02-27 16:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-0381

Mitre link : CVE-2023-0381

CVE.ORG link : CVE-2023-0381


JSON object : View

Products Affected

tri

  • gigpress
CWE

No CWE.