Vulnerabilities > Wpsymposium > WP Symposium > 14.10

DATE CVE VULNERABILITY TITLE RISK
2015-08-19 CVE-2015-6522 SQL Injection vulnerability in Wpsymposium WP Symposium
SQL injection vulnerability in the WP Symposium plugin before 15.8 for WordPress allows remote attackers to execute arbitrary SQL commands via the size parameter to get_album_item.php.
network
low complexity
wpsymposium CWE-89
7.5
2015-05-15 CVE-2015-3325 SQL Injection vulnerability in Wpsymposium WP Symposium
SQL injection vulnerability in forum.php in the WP Symposium plugin before 15.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the show parameter in the QUERY_STRING to the default URI.
network
low complexity
wpsymposium CWE-89
7.5