Vulnerability CVE-2015-7319


Published: 2015-09-29

Description:
SQL injection vulnerability in cpabc_appointments_admin_int_calendar_list.inc.php in the Appointment Booking Calendar plugin before 1.1.8 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to updating the username.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Appointment Booking Calendar 1.1.7 SQL Injection
Ibéria Medeiros
29.09.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Codepeople -> Appointment booking calendar 

 References:
http://packetstormsecurity.com/files/133757/WordPress-Appointment-Booking-Calendar-1.1.7-SQL-Injection.html
http://www.securityfocus.com/archive/1/536555/100/0/threaded
https://wordpress.org/plugins/appointment-booking-calendar/changelog/
https://wpvulndb.com/vulnerabilities/8199

Copyright 2024, cxsecurity.com

 

Back to Top