SQL injection in AdRotate Pro & Free plugin allows remote attackers to execute arbitrary SQL commands via track parameter
Reporter | Title | Published | Views | Family All 16 |
---|---|---|---|---|
![]() | WordPress AdRotateζδ»Ά'clicktracker.php'SQL注ε ₯ζΌζ΄ | 24 Feb 201400:00 | β | seebug |
![]() | Sql injection | 27 Feb 201415:55 | β | prion |
![]() | WordPress Plugin AdRotate 3.9.4 - 'clicktracker.ph?track' SQL Injection | 22 Feb 201400:00 | β | exploitdb |
![]() | CVE-2014-1854 | 27 Feb 201415:00 | β | cvelist |
![]() | WordPress AdRotate Plugin 3.9.4 - SQL Injection | 22 Feb 201400:00 | β | patchstack |
![]() | WordPress Plugin AdRotate 3.9.4 - clicktracker.ph?track SQL Injection | 22 Feb 201400:00 | β | exploitpack |
![]() | SQL Injection in AdRotate | 30 Jan 201400:00 | β | htbridge |
![]() | AdRotate 3.9.4 SQL Injection Vulnerability | 21 Feb 201400:00 | β | zdt |
![]() | AdRotate library/clicktracker.php track Parameter SQL Injection | 4 Mar 201400:00 | β | dsquare |
![]() | CVE-2014-1854 | 27 Feb 201415:55 | β | nvd |
Source | Link |
---|---|
secunia | www.secunia.com/advisories/57079 |
exchange | www.exchange.xforce.ibmcloud.com/vulnerabilities/91253 |
adrotateplugin | www.adrotateplugin.com/2014/01/adrotate-pro-3-9-6-and-adrotate-free-3-9-5 |
securityfocus | www.securityfocus.com/bid/65709 |
exploit-db | www.exploit-db.com/exploits/31834 |
securityfocus | www.securityfocus.com/archive/1/531176/100/0/threaded |
htbridge | www.htbridge.com/advisory/HTB23201 |
Parameter | Position | Path | Description | CWE |
---|---|---|---|---|
track | query param | /wp-content/plugins/adrotate/library/clicktracker.php | SQL injection vulnerability allows remote attackers to execute arbitrary SQL commands via the track parameter. | CWE-89 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo