SQL Injection Vulnerability in Spider Event Calendar 1.4.9 for WordPress

SQL Injection Vulnerability in Spider Event Calendar 1.4.9 for WordPress

CVE-2015-2196 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php.

Learn more about our Wordpress Pen Testing.