SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2022-10-03T16:15:35

Updated: 2022-10-03T16:15:35

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-2109

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-09-04T20:55:02.013

Modified: 2018-10-30T16:27:49.907


Link: CVE-2012-2109

JSON object: View

cve-icon Redhat Information

No data.

CWE