Vulnerabilities > WEB Dorado > Spider Event Calendar > 1.4.17

DATE CVE VULNERABILITY TITLE RISK
2017-04-12 CVE-2017-7719 SQL Injection vulnerability in Web-Dorado Spider Event Calendar
SQL injection in the Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress is exploitable with the order_by parameter to calendar_functions.php or widget_Theme_functions.php, related to front_end/frontend_functions.php.
network
low complexity
web-dorado CWE-89
7.5