[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-4671Date: (C)2011-12-02   (M)2023-12-22


SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-18114
SECUNIA-46814
BID-50674
http://downloads.wordpress.org/plugin/adrotate.3.6.8.zip
http://unconciousmind.blogspot.com/2011/11/wordpress-adrotate-plugin-366-sql.html

CPE    1
cpe:/a:wordpress:wordpress
CWE    1
CWE-89

© SecPod Technologies