SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-12-02T18:00:00

Updated: 2011-12-13T10:00:00

Reserved: 2011-12-02T00:00:00


Link: CVE-2011-4671

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-12-02T18:55:00.810

Modified: 2011-12-13T04:09:34.770


Link: CVE-2011-4671

JSON object: View

cve-icon Redhat Information

No data.

CWE