SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-03T19:00:00Z

Updated: 2024-09-17T00:15:42.760Z

Reserved: 2015-03-03T00:00:00Z

Link: CVE-2015-2196

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-03-03T19:59:02.467

Modified: 2015-03-04T19:11:55.953

Link: CVE-2015-2196

cve-icon Redhat

No data.