Vulnerability CVE-2014-1854


Published: 2014-02-27

Description:
SQL injection vulnerability in library/clicktracker.php in the AdRotate Pro plugin 3.9 through 3.9.5 and AdRotate Free plugin 3.9 through 3.9.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
AdRotate 3.9.4 SQL Injection
High-Tech Bridge...
21.02.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Adrotateplugin -> Adrotate 

 References:
http://www.adrotateplugin.com/2014/01/adrotate-pro-3-9-6-and-adrotate-free-3-9-5
http://www.exploit-db.com/exploits/31834
http://www.securityfocus.com/archive/1/531176/100/0/threaded
http://www.securityfocus.com/bid/65709
https://exchange.xforce.ibmcloud.com/vulnerabilities/91253
https://www.htbridge.com/advisory/HTB23201

Copyright 2024, cxsecurity.com

 

Back to Top