CVE-2017-7719

SQL injection in the Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress is exploitable with the order_by parameter to calendar_functions.php or widget_Theme_functions.php, related to front_end/frontend_functions.php.
References
Link Resource
http://lists.openwall.net/full-disclosure/2017/04/09/1 Exploit Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/97656 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:spider_event_calendar:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-12 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7719

Mitre link : CVE-2017-7719

CVE.ORG link : CVE-2017-7719


JSON object : View

Products Affected

web-dorado

  • spider_event_calendar
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')