Vulnerability CVE-2022-2269


Published: 2022-08-08

Description:
The Website File Changes Monitor WordPress plugin before 1.8.3 does not sanitise and escape user input before using it in a SQL statement via an action available to users with the manage_options capability (by default admins), leading to an SQL injection

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://wpscan.com/vulnerability/bb348c92-d7e3-4a75-98aa-dd1c463bfd65

Copyright 2024, cxsecurity.com

 

Back to Top