CVE-2015-4066

Multiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to wp-admin/admin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tri:gigpress:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-05-27 18:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-4066

Mitre link : CVE-2015-4066

CVE.ORG link : CVE-2015-4066


JSON object : View

Products Affected

tri

  • gigpress
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')