Unsanitized Parameter SQL Injection in KiviCare WordPress Plugin

Unsanitized Parameter SQL Injection in KiviCare WordPress Plugin

CVE-2022-0786 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The KiviCare WordPress plugin before 2.3.9 does not sanitise and escape some parameters before using them in SQL statements via the ajax_post AJAX action with the get_doctor_details route, leading to SQL Injections exploitable by unauthenticated users

Learn more about our Wordpress Pen Testing.