CVE-2012-5350

SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:wordpress:pay-with-tweet:*:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-09 15:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-5350

Mitre link : CVE-2012-5350

CVE.ORG link : CVE-2012-5350


JSON object : View

Products Affected

wordpress

  • pay-with-tweet
  • wordpress
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')