CVE-2022-1556

The StaffList WordPress plugin before 3.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement when searching for Staff in the admin dashboard, leading to an SQL Injection
References
Configurations

Configuration 1

cpe:2.3:a:era404:stafflist:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-05-30 09:15

Updated : 2022-06-08 04:01


NVD link : CVE-2022-1556

Mitre link : CVE-2022-1556

Products Affected
No products.
CWE