CVE-2023-2221

The WP Custom Cursors WordPress plugin before 3.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as Admin.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp_custom_cursors_project:wp_custom_cursors:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:12

Type Values Removed Values Added
CWE CWE-89

27 Jun 2023, 09:04

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/6666688e-7239-4d40-a348-307cf8f3b657 - (MISC) https://wpscan.com/vulnerability/6666688e-7239-4d40-a348-307cf8f3b657 - Exploit, Third Party Advisory
CPE cpe:2.3:a:wp_custom_cursors_project:wp_custom_cursors:*:*:*:*:*:*:*:*
First Time Wp Custom Cursors Project wp Custom Cursors
Wp Custom Cursors Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2

19 Jun 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-19 11:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-2221

Mitre link : CVE-2023-2221

CVE.ORG link : CVE-2023-2221


JSON object : View

Products Affected

wp_custom_cursors_project

  • wp_custom_cursors
CWE

No CWE.