CVE-2024-37112

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Membership Software WishList Member X.This issue affects WishList Member X: from n/a before 3.26.7.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:*:*:*

History

02 Aug 2024, 20:56

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 10.0
v2 : unknown
v3 : 9.8
First Time Wishlist Member wishlist Member
Wishlist Member
CPE cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:*:*:*
References () https://patchstack.com/database/vulnerability/wishlist-member-x/wordpress-wishlist-member-x-plugin-3-25-1-unauthenticated-arbitrary-sql-query-execution-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/wishlist-member-x/wordpress-wishlist-member-x-plugin-3-25-1-unauthenticated-arbitrary-sql-query-execution-vulnerability?_s_id=cve - Third Party Advisory

09 Jul 2024, 18:19

Type Values Removed Values Added
Summary
  • (es) Neutralización incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('inyección SQL') en Membership Software WishList Member X. Este problema afecta a WishList Member X: desde n/a antes de 3.26.7.

09 Jul 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 09:15

Updated : 2024-08-02 20:56


NVD link : CVE-2024-37112

Mitre link : CVE-2024-37112

CVE.ORG link : CVE-2024-37112


JSON object : View

Products Affected

wishlist_member

  • wishlist_member
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')