Lucene search

K
cvelistMitreCVELIST:CVE-2015-2196
HistoryOct 03, 2022 - 4:16 p.m.

CVE-2015-2196

2022-10-0316:16:11
mitre
www.cve.org
cve-2015-2196
spider event calendar
wordpress
sql injection

8.2 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

69.1%

SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php.

8.2 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

69.1%