SQL Injection Vulnerabilities in GigPress Plugin for WordPress

SQL Injection Vulnerabilities in GigPress Plugin for WordPress

CVE-2015-4066 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.