Vulnerability CVE-2012-5350


Published: 2012-10-09

Description:
SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Wordpress Pay With Tweet plugin <= 1.1 Multiple Vulnerabilities
Gianluca Brindis...
16.10.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wordpress -> Pay-with-tweet 

 References:
http://xforce.iss.net/xforce/xfdb/72165
http://www.securityfocus.com/bid/51308
http://www.osvdb.org/78204
http://www.exploit-db.com/exploits/18330
http://wordpress.org/extend/plugins/pay-with-tweet/changelog/
http://secunia.com/advisories/47475

Copyright 2024, cxsecurity.com

 

Back to Top