WordPress Symposium Plugin <= 0.64 is vulnerable to SQL Injection

Patch priority: low
Resolve by 16 September, 2011 Low priority
Unknown severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

Update the plugin.

Miroslav Stampar discovered and reported this SQL Injection vulnerability in WordPress Symposium Plugin. This could allow a malicious actor to directly interact with your database, including but not limited to stealing information. This vulnerability has been fixed in version 0.65.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
12 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu