Vulnerability CVE-2015-7235


Published: 2015-09-17

Description:
Multiple SQL injection vulnerabilities in dex_reservations.php in the CP Reservation Calendar plugin before 1.1.7 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a dex_reservations_calendar_load2 action or (2) dex_item parameter in a dex_reservations_check_posted_data action in a request to the default URI.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cp reservation calender project -> Cp reservation calender 

 References:
https://plugins.trac.wordpress.org/changeset/1104099/cp-reservation-calendar
https://wordpress.org/plugins/cp-reservation-calendar/changelog/
https://wpvulndb.com/vulnerabilities/8193
https://www.exploit-db.com/exploits/38187/

Copyright 2024, cxsecurity.com

 

Back to Top