Vulnerability CVE-2015-2196


Published: 2015-03-03   Modified: 2015-03-04

Description:
SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Webdorado Spider Event Calendar <= 1.4.9 SQL Injection
Mateusz Lach
04.03.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Web-dorado -> Spider calendar 

 References:
http://www.exploit-db.com/exploits/36061

Copyright 2024, cxsecurity.com

 

Back to Top