SQL injection vulnerability in the WP Symposium plugin before 15.8 for WordPress allows remote attackers to execute arbitrary SQL commands via the size parameter to get_album_item.php.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/37824/ | Exploit |
https://wpvulndb.com/vulnerabilities/8140 | Exploit Third Party Advisory |
Configurations
Information
Published : 2015-08-19 08:59
Updated : 2016-12-09 06:29
NVD link : CVE-2015-6522
Mitre link : CVE-2015-6522
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
wpsymposium
- wp_symposium