CVE-2015-6522

SQL injection vulnerability in the WP Symposium plugin before 15.8 for WordPress allows remote attackers to execute arbitrary SQL commands via the size parameter to get_album_item.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpsymposium:wp_symposium:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-08-19 15:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-6522

Mitre link : CVE-2015-6522

CVE.ORG link : CVE-2015-6522


JSON object : View

Products Affected

wpsymposium

  • wp_symposium
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')