[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-1854Date: (C)2014-03-04   (M)2023-12-22


SQL injection vulnerability in library/clicktracker.php in the AdRotate Pro plugin 3.9 through 3.9.5 and AdRotate Free plugin 3.9 through 3.9.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/531176/100/0/threaded
EXPLOIT-DB-31834
SECUNIA-57079
BID-65709
adrotate-track-sql-injection(91253)
http://www.adrotateplugin.com/2014/01/adrotate-pro-3-9-6-and-adrotate-free-3-9-5
https://www.htbridge.com/advisory/HTB23201

CPE    11
cpe:/a:adrotateplugin:adrotate:3.9.2::~free~wordpress~~~
cpe:/a:adrotateplugin:adrotate:3.9.3::~pro~wordpress~~~
cpe:/a:adrotateplugin:adrotate:3.9.4::~pro~wordpress~~~
cpe:/a:adrotateplugin:adrotate:3.9.5::~pro~wordpress~~~
...
CWE    1
CWE-89

© SecPod Technologies