6
CVSSv2

CVE-2012-5350

Published: 09/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
VMScore: 605
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Pay With Tweet plugin prior to 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode.

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress pay-with-tweet

Exploits

# Exploit Title: Wordpress Pay With Tweet plugin <= 11 Multiple Vulnerabilities # Date: 01/06/2012 # Author: Gianluca Brindisi (gATbrindisi @gbrindisi brindisi/g/) # Software Link: downloadswordpressorg/plugin/pay-with-tweet11zip # Version: 11 1) Blind SQL Injection in shortcode: Short code parameter 'id' is prone to ...