Vulnerabilities (CVE)

Filtered by vendor Adrotateplugin Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-1854 1 Adrotateplugin 1 Adrotate 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in library/clicktracker.php in the AdRotate Pro plugin 3.9 through 3.9.5 and AdRotate Free plugin 3.9 through 3.9.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter.
CVE-2011-4671 2 Adrotateplugin, Wordpress 2 Adrotate, Wordpress 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).