Vulnerability CVE-2015-6522


Published: 2015-08-19

Description:
SQL injection vulnerability in the WP Symposium plugin before 15.8 for WordPress allows remote attackers to execute arbitrary SQL commands via the size parameter to get_album_item.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wpsymposium -> Wp symposium 

 References:
https://wpvulndb.com/vulnerabilities/8140
https://www.exploit-db.com/exploits/37824/

Copyright 2024, cxsecurity.com

 

Back to Top