Multiple SQL Injection Vulnerabilities in CP Reservation Calendar Plugin for WordPress

Multiple SQL Injection Vulnerabilities in CP Reservation Calendar Plugin for WordPress

CVE-2015-7235 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in dex_reservations.php in the CP Reservation Calendar plugin before 1.1.7 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a dex_reservations_calendar_load2 action or (2) dex_item parameter in a dex_reservations_check_posted_data action in a request to the default URI.

Learn more about our Wordpress Pen Testing.