Lucene search

K
cve[email protected]CVE-2015-2196
HistoryOct 03, 2022 - 4:16 p.m.

CVE-2015-2196

2022-10-0316:16:11
CWE-89
web.nvd.nist.gov
42
cve-2015-2196
sql injection
spider event calendar
wordpress
nvd
remote attackers
arbitrary sql commands
cat_id parameter

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.5 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

69.1%

SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php.

Affected configurations

NVD
Node
web-doradospider_calendarMatch1.4.9wordpress

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.5 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

69.1%