CVE-2017-7719

SQL injection in the Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress is exploitable with the order_by parameter to calendar_functions.php or widget_Theme_functions.php, related to front_end/frontend_functions.php.
References
Link Resource
http://lists.openwall.net/full-disclosure/2017/04/09/1 Exploit Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/97656 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:spider_event_calendar:*:*:*:*:*:*:*:*

Information

Published : 2017-04-12 08:59

Updated : 2017-04-20 05:58


NVD link : CVE-2017-7719

Mitre link : CVE-2017-7719


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

web-dorado

  • spider_event_calendar