SQL injection vulnerability in forum.php in the WP Symposium plugin before 15.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the show parameter in the QUERY_STRING to the default URI.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-05-15T18:00:00

Updated: 2015-06-02T15:57:00

Reserved: 2015-04-16T00:00:00


Link: CVE-2015-3325

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-05-15T18:59:01.667

Modified: 2015-06-25T15:50:09.833


Link: CVE-2015-3325

JSON object: View

cve-icon Redhat Information

No data.

CWE