CVE-2023-50848

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Aaron J 404 Solution.This issue affects 404 Solution: from n/a through 2.34.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ajexperience:404_solution:*:*:*:*:*:wordpress:*:*

History

04 Jan 2024, 19:20

Type Values Removed Values Added
First Time Ajexperience 404 Solution
Ajexperience
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
References () https://patchstack.com/database/vulnerability/404-solution/wordpress-404-solution-plugin-2-34-0-sql-injection-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/404-solution/wordpress-404-solution-plugin-2-34-0-sql-injection-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:ajexperience:404_solution:*:*:*:*:*:wordpress:*:*

28 Dec 2023, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-28 12:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-50848

Mitre link : CVE-2023-50848

CVE.ORG link : CVE-2023-50848


JSON object : View

Products Affected

ajexperience

  • 404_solution
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')