The GiveWP WordPress plugin before 2.24.1 does not properly escape user input before it reaches SQL queries, which could let unauthenticated attackers perform SQL Injection attacks
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-01-16T15:54:45.597Z

Updated: 2024-08-02T05:02:44.027Z

Reserved: 2023-01-11T20:53:58.072Z

Link: CVE-2023-0224

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-16T16:15:10.440

Modified: 2024-01-22T20:53:57.957

Link: CVE-2023-0224

cve-icon Redhat

No data.