7.5
CVSSv2

CVE-2015-2196

Published: 03/03/2015 Updated: 04/03/2015
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote malicious users to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

web-dorado spider calendar 1.4.9

Exploits

<?php /* # Exploit Title: WordPress: Webdorado Spider Event Calendar <= 149 [SQL Injection] # Date: 2015-02-12 # Exploit Author: Mateusz Lach # Vendor Homepage: wwwfacebookcom/WebDorado or wwwwebdoradocom # Software Link: downloadswordpressorg/plugin/spider-event-calendar149zip # Version: 149 # Tested ...