SQL Injection Vulnerability in Pinpoint Booking System WordPress Plugin

SQL Injection Vulnerability in Pinpoint Booking System WordPress Plugin

CVE-2023-0220 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Pinpoint Booking System WordPress plugin before 2.9.9.2.9 does not validate and escape one of its shortcode attributes before using it in a SQL statement, which could allow any authenticated users, such as subscriber to perform SQL Injection attacks.

Learn more about our Wordpress Pen Testing.