[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-5224Date: (C)2012-10-25   (M)2023-12-22


SQL injection vulnerability in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-51089
OSVDB-77779
http://plugins.trac.wordpress.org/changeset?reponame=&new=475315%40wordpress-sentinel&old=474998%40wordpress-sentinel
http://wordpress.org/extend/plugins/wordpress-sentinel/changelog/
http://www.boiteaweb.fr/wordpress-sentinel-v1-0-0-3104.html
sentinel-unspecified-sql-injection(71858)

CPE    2
cpe:/a:wordpress:wordpress:-
cpe:/a:trioniclabs:sentinel:1.0.0
CWE    1
CWE-89

© SecPod Technologies