Vulnerabilities > Really Simple Plugins > Recipe Maker FOR Your Food Blog From ZIP Recipes > 8.0.9

DATE CVE VULNERABILITY TITLE RISK
2023-12-31 CVE-2023-52180 SQL Injection vulnerability in Really-Simple-Plugins Recipe Maker for Your Food Blog From ZIP Recipes
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes.This issue affects Recipe Maker For Your Food Blog from Zip Recipes: from n/a through 8.1.0.
network
low complexity
really-simple-plugins CWE-89
8.1