Vulnerability CVE-2011-4671


Published: 2011-12-02   Modified: 2012-02-13

Description:
SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Adrotateplugin -> Adrotate 

 References:
http://downloads.wordpress.org/plugin/adrotate.3.6.8.zip
http://www.securityfocus.com/bid/50674
http://www.exploit-db.com/exploits/18114
http://unconciousmind.blogspot.com/2011/11/wordpress-adrotate-plugin-366-sql.html
http://secunia.com/advisories/46814

Copyright 2024, cxsecurity.com

 

Back to Top