SQL Injection Vulnerability in WP Symposium Plugin for WordPress

SQL Injection Vulnerability in WP Symposium Plugin for WordPress

CVE-2015-3325 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in forum.php in the WP Symposium plugin before 15.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the show parameter in the QUERY_STRING to the default URI.

Learn more about our Wordpress Pen Testing.