Vulnerabilities > CP Reservation Calender Project

DATE CVE VULNERABILITY TITLE RISK
2015-09-17 CVE-2015-7235 SQL Injection vulnerability in CP Reservation Calender Project CP Reservation Calender
Multiple SQL injection vulnerabilities in dex_reservations.php in the CP Reservation Calendar plugin before 1.1.7 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a dex_reservations_calendar_load2 action or (2) dex_item parameter in a dex_reservations_check_posted_data action in a request to the default URI.
network
low complexity
cp-reservation-calender-project CWE-89
7.5