The RSVPMaker plugin for WordPress is vulnerable to unauthenticated SQL Injection due to insufficient escaping and parameterization on user supplied data passed to multiple SQL queries in the ~/rsvpmaker-email.php file. This makes it possible for unauthenticated attackers to steal sensitive information from the database in versions up to, and including, 9.3.2. Please note that this is separate from CVE-2022-1453 & CVE-2022-1505.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-06-13T13:08:27

Updated: 2024-08-03T00:16:59.847Z

Reserved: 2022-05-17T00:00:00

Link: CVE-2022-1768

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-06-13T14:15:08.703

Modified: 2024-01-15T15:15:08.353

Link: CVE-2022-1768

cve-icon Redhat

No data.