SQL injection vulnerability in the WP Symposium plugin before 15.8 for WordPress allows remote attackers to execute arbitrary SQL commands via the size parameter to get_album_item.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-08-19T15:00:00

Updated: 2016-12-06T18:57:01

Reserved: 2015-08-19T00:00:00


Link: CVE-2015-6522

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-08-19T15:59:11.947

Modified: 2016-12-09T14:29:42.070


Link: CVE-2015-6522

JSON object: View

cve-icon Redhat Information

No data.

CWE