CVE-2012-10009

A vulnerability was found in 404like Plugin up to 1.0.2 on WordPress. It has been classified as critical. Affected is the function checkPage of the file 404Like.php. The manipulation of the argument searchWord leads to sql injection. It is possible to launch the attack remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is 2c4b589d27554910ab1fd104ddbec9331b540f7f. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-223404.
Configurations

Configuration 1 (hide)

cpe:2.3:a:404like_project:404like:*:*:*:*:*:wordpress:*:*

History

12 Oct 2023, 09:15

Type Values Removed Values Added
Summary A vulnerability was found in 404like Plugin up to 1.0.2. It has been classified as critical. Affected is the function checkPage of the file 404Like.php. The manipulation of the argument searchWord leads to sql injection. It is possible to launch the attack remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is 2c4b589d27554910ab1fd104ddbec9331b540f7f. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-223404. A vulnerability was found in 404like Plugin up to 1.0.2 on WordPress. It has been classified as critical. Affected is the function checkPage of the file 404Like.php. The manipulation of the argument searchWord leads to sql injection. It is possible to launch the attack remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is 2c4b589d27554910ab1fd104ddbec9331b540f7f. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-223404.

Information

Published : 2023-03-21 00:15

Updated : 2024-05-17 00:51


NVD link : CVE-2012-10009

Mitre link : CVE-2012-10009

CVE.ORG link : CVE-2012-10009


JSON object : View

Products Affected

404like_project

  • 404like
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')