Filtered by vendor Web-dorado Subscriptions
Filtered by product Spider Event Calendar Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-7719 1 Web-dorado 1 Spider Event Calendar 2017-04-20 N/A
SQL injection in the Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress is exploitable with the order_by parameter to calendar_functions.php or widget_Theme_functions.php, related to front_end/frontend_functions.php.