Page 2 of 6 results (0.001 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

Multiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to wp-admin/admin.php. Múltiples vulnerabilidades de inyección SQL en admin/handlers.php en el plugin GigPress anterior a 2.3.9 para WordPress permiten a usuarios remotos autenticados ejecutar comandos SSQL arbitrarios a través del parámetro (1) show_artist_id o (2) show_venue_id en una acción de añadir en la página gigpress.php en wp-admin/admin.php. WordPress GigPress plugin version 2.3.8 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/37109 http://packetstormsecurity.com/files/132036/WordPress-GigPress-2.3.8-SQL-Injection.html http://www.securityfocus.com/bid/74747 https://wordpress.org/plugins/gigpress/changelog • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •