Lucene search

K

Adrotateplugin Security Vulnerabilities

cve
cve

CVE-2011-4671

SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).

8.7AI Score

0.001EPSS

2011-12-02 06:55 PM
29
cve
cve

CVE-2014-1854

SQL injection vulnerability in library/clicktracker.php in the AdRotate Pro plugin 3.9 through 3.9.5 and AdRotate Free plugin 3.9 through 3.9.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter.

8.4AI Score

0.011EPSS

2014-02-27 03:55 PM
56