Vulnerabilities > Gigpress

DATE CVE VULNERABILITY TITLE RISK
2015-05-27 CVE-2015-4066 SQL Injection vulnerability in Gigpress 2.3.8
Multiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to wp-admin/admin.php.
network
low complexity
gigpress CWE-89
6.5