Lucene search

K

Trioniclabs Security Vulnerabilities

cve
cve

CVE-2011-5224

SQL injection vulnerability in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.004EPSS

2012-10-25 05:55 PM
27
cve
cve

CVE-2011-5225

Cross-site scripting (XSS) vulnerability in wordpress_sentinel.php in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

6AI Score

0.003EPSS

2012-10-25 05:55 PM
24
cve
cve

CVE-2011-5226

Cross-site request forgery (CSRF) vulnerability in wordpress_sentinel.php in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to hijack the authentication of an administrator for requests that trigger snapshots.

7.4AI Score

0.003EPSS

2012-10-25 05:55 PM
23