The KiviCare WordPress plugin before 2.3.9 does not sanitise and escape some parameters before using them in SQL statements via the ajax_post AJAX action with the get_doctor_details route, leading to SQL Injections exploitable by unauthenticated users
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-06-13T12:41:32

Updated: 2022-06-13T12:41:32

Reserved: 2022-02-28T00:00:00


Link: CVE-2022-0786

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-13T13:15:10.390

Modified: 2022-06-17T23:14:22.600


Link: CVE-2022-0786

JSON object: View

cve-icon Redhat Information

No data.

CWE