8.8
CVSSv3

CVE-2017-9429

Published: 13/06/2017 Updated: 13/08/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Event List plugin 0.7.8 for WordPress allows an authenticated user to execute arbitrary SQL commands via the id parameter to wp-admin/admin.php.

Vulnerable Product Search on Vulmon Subscribe to Product

event list project event list 0.7.8

Exploits

# Exploit Title: WordPress Plugin Event List <= 078 - SQL Injection # Date: 04-06-2017 # Exploit Author: Dimitrios Tsagkarakis # Website: dtsaeu # Software Link: wordpressorg/plugins/event-list/ # Version: 078 # CVE : CVE-2017-9429 # Category: webapps 1 Description: SQL injection vulnerability in the Event List plugin 0 ...
WordPress Event List versions 078 and below suffer from a remote SQL injection vulnerability ...