CVE-2015-7235

Multiple SQL injection vulnerabilities in dex_reservations.php in the CP Reservation Calendar plugin before 1.1.7 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a dex_reservations_calendar_load2 action or (2) dex_item parameter in a dex_reservations_check_posted_data action in a request to the default URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cp_reservation_calender_project:cp_reservation_calender:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-09-17 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7235

Mitre link : CVE-2015-7235

CVE.ORG link : CVE-2015-7235


JSON object : View

Products Affected

cp_reservation_calender_project

  • cp_reservation_calender
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')