CVE-2015-3325

SQL injection vulnerability in forum.php in the WP Symposium plugin before 15.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the show parameter in the QUERY_STRING to the default URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpsymposium:wp_symposium:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-05-15 18:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-3325

Mitre link : CVE-2015-3325

CVE.ORG link : CVE-2015-3325


JSON object : View

Products Affected

wpsymposium

  • wp_symposium
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')