CVE-2023-23490

The Survey Maker WordPress Plugin, version < 3.1.2, is affected by an authenticated SQL injection vulnerability in the 'surveys_ids' parameter of its 'ays_surveys_export_json' action.
References
Link Resource
https://www.tenable.com/security/research/tra-2023-2 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-01-20 07:15

Updated : 2023-01-26 06:57


NVD link : CVE-2023-23490

Mitre link : CVE-2023-23490

Products Affected
No products.
CWE