Lucene search

K
cve[email protected]CVE-2012-5350
HistoryOct 09, 2012 - 3:55 p.m.

CVE-2012-5350

2012-10-0915:55:01
CWE-89
web.nvd.nist.gov
21
cve-2012-5350
sql injection
pay with tweet
wordpress
nvd

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.2 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

71.6%

SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode.

Affected configurations

NVD
Node
wordpresspay-with-tweetRange1.1
AND
wordpresswordpressMatch-

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.2 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

71.6%