CVE-2011-4671

SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adrotateplugin:adrotate:*:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:0.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:0.2:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:0.3:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:0.4:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:0.5:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:0.6:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:0.7:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:0.8:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:1.0:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.0:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.2:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.3:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.4:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.5:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.6:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.0:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.2:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.3:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.4:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.5:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.6:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.6.1:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.6.2:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.6.3:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.6.4:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.6.5:*:*:*:*:*:*:*
cpe:2.3:a:adrotateplugin:adrotate:3.6.6:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-02 18:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-4671

Mitre link : CVE-2011-4671

CVE.ORG link : CVE-2011-4671


JSON object : View

Products Affected

adrotateplugin

  • adrotate

wordpress

  • wordpress
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')