Vulnerabilities (CVE)

Filtered by vendor Web-dorado Subscribe
Filtered by product Spider Calendar
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-2196 1 Web-dorado 1 Spider Calendar 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php.