cpe:/a:web-dorado:spider_event_calendar:1.5.51 CVE-2017-7719 2017-04-12T11:59:00.223-04:00 2017-04-20T08:58:00.177-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-04-19T09:18:23.097-04:00 BID 97656 MISC http://lists.openwall.net/full-disclosure/2017/04/09/1 SQL injection in the Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress is exploitable with the order_by parameter to calendar_functions.php or widget_Theme_functions.php, related to front_end/frontend_functions.php.