Filtered by vendor Web-dorado Subscriptions
Filtered by product Spider Calendar Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-2196 1 Web-dorado 1 Spider Calendar 2024-09-17 N/A
SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php.