SQL injection vulnerability in forum.php in the WP Symposium plugin before 15.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the show parameter in the QUERY_STRING to the default URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-05-15T18:00:00

Updated: 2024-08-06T05:47:57.252Z

Reserved: 2015-04-16T00:00:00

Link: CVE-2015-3325

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-05-15T18:59:01.667

Modified: 2015-06-25T15:50:09.833

Link: CVE-2015-3325

cve-icon Redhat

No data.