WP Symposium Plugin for WordPress < 15.8 SQL Injection

critical Web App Scanning Plugin ID 113499

Synopsis

WP Symposium Plugin for WordPress < 15.8 SQL Injection

Description

The WordPress WP Symposium Plugin installed on the remote host is affected by a SQL Injection.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to WP Symposium Plugin for WordPress 15.8 or latest.

See Also

https://wordpress.org/plugins/wp-symposium/

Plugin Details

Severity: Critical

ID: 113499

Type: remote

Published: 1/3/2023

Updated: 1/3/2024

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-6522

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2015-6522

Vulnerability Information

CPE: cpe:2.3:a:wpsymposium:wp_symposium:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/19/2015

Vulnerability Publication Date: 8/19/2015

Reference Information

CVE: CVE-2015-6522

BID: 76499