Lucene search

K

Spider Calendar Security Vulnerabilities

cve
cve

CVE-2015-2196

SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php.

8.5AI Score

0.008EPSS

2015-03-03 07:59 PM
49