Multiple SQL injection vulnerabilities in dex_reservations.php in the CP Reservation Calendar plugin before 1.1.7 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a dex_reservations_calendar_load2 action or (2) dex_item parameter in a dex_reservations_check_posted_data action in a request to the default URI.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-09-17T16:00:00

Updated: 2016-12-20T16:57:01

Reserved: 2015-09-17T00:00:00


Link: CVE-2015-7235

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-09-17T16:59:14.603

Modified: 2016-12-22T03:00:17.027


Link: CVE-2015-7235

JSON object: View

cve-icon Redhat Information

No data.

CWE