CVE-2015-5308

Multiple SQL injection vulnerabilities in cs_admin_users.php in the wp-championship plugin 5.8 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) user, (2) isadmin, (3) mail service, (4) mailresceipt, (5) stellv, (6) champtipp, (7) tippgroup, or (8) userid parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-championship_project:wp-championship:5.8:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-11-02 19:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-5308

Mitre link : CVE-2015-5308

CVE.ORG link : CVE-2015-5308


JSON object : View

Products Affected

wp-championship_project

  • wp-championship
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')