The StaffList WordPress plugin before 3.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement when searching for Staff in the admin dashboard, leading to an SQL Injection
References
Link Resource
https://packetstormsecurity.com/files/166918/ Exploit Third Party Advisory VDB Entry
https://wpscan.com/vulnerability/04890549-6bd1-44dd-8bce-7125c01be5d4 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-05-30T08:35:52

Updated: 2022-05-30T08:35:52

Reserved: 2022-05-03T00:00:00


Link: CVE-2022-1556

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-30T09:15:09.587

Modified: 2022-06-08T16:01:54.093


Link: CVE-2022-1556

JSON object: View

cve-icon Redhat Information

No data.

CWE