Vulnerabilites related to wordpress - pay-with-tweet
CVE-2012-5349 (GCVE-0-2012-5349)
Vulnerability from cvelistv5
Published
2012-10-09 15:00
Modified
2024-08-06 21:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl parameter.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/72166 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/51308 | vdb-entry, x_refsource_BID | |
http://www.exploit-db.com/exploits/18330 | exploit, x_refsource_EXPLOIT-DB | |
http://www.osvdb.org/78205 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/47475 | third-party-advisory, x_refsource_SECUNIA | |
http://wordpress.org/extend/plugins/pay-with-tweet/changelog/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:05:46.615Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "paywithtweet-pay-xss(72166)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72166" }, { "name": "51308", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/51308" }, { "name": "18330", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/18330" }, { "name": "78205", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/78205" }, { "name": "47475", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47475" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "paywithtweet-pay-xss(72166)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72166" }, { "name": "51308", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/51308" }, { "name": "18330", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/18330" }, { "name": "78205", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/78205" }, { "name": "47475", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47475" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-5349", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "paywithtweet-pay-xss(72166)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72166" }, { "name": "51308", "refsource": "BID", "url": "http://www.securityfocus.com/bid/51308" }, { "name": "18330", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/18330" }, { "name": "78205", "refsource": "OSVDB", "url": "http://www.osvdb.org/78205" }, { "name": "47475", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47475" }, { "name": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/", "refsource": "CONFIRM", "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-5349", "datePublished": "2012-10-09T15:00:00", "dateReserved": "2012-10-09T00:00:00", "dateUpdated": "2024-08-06T21:05:46.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5350 (GCVE-0-2012-5350)
Vulnerability from cvelistv5
Published
2012-10-09 15:00
Modified
2024-08-06 21:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode.
References
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/78204 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/51308 | vdb-entry, x_refsource_BID | |
http://www.exploit-db.com/exploits/18330 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/72165 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/47475 | third-party-advisory, x_refsource_SECUNIA | |
http://wordpress.org/extend/plugins/pay-with-tweet/changelog/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:05:47.211Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "78204", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/78204" }, { "name": "51308", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/51308" }, { "name": "18330", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/18330" }, { "name": "paywithtweet-postpage-sql-injection(72165)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72165" }, { "name": "47475", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47475" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "78204", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/78204" }, { "name": "51308", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/51308" }, { "name": "18330", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/18330" }, { "name": "paywithtweet-postpage-sql-injection(72165)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72165" }, { "name": "47475", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47475" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-5350", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "78204", "refsource": "OSVDB", "url": "http://www.osvdb.org/78204" }, { "name": "51308", "refsource": "BID", "url": "http://www.securityfocus.com/bid/51308" }, { "name": "18330", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/18330" }, { "name": "paywithtweet-postpage-sql-injection(72165)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72165" }, { "name": "47475", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47475" }, { "name": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/", "refsource": "CONFIRM", "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-5350", "datePublished": "2012-10-09T15:00:00", "dateReserved": "2012-10-09T00:00:00", "dateUpdated": "2024-08-06T21:05:47.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2012-10-09 15:55
Modified
2025-04-11 00:51
Severity ?
Summary
SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
wordpress | pay-with-tweet | * | |
wordpress | wordpress | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wordpress:pay-with-tweet:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1E5B570-6855-470B-B5B2-45500317EE4D", "versionEndIncluding": "1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77EB0E7-7FA7-4232-97DF-7C7587D163F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en el plugin Pay With Tweet anteriores a v1.2 para Wordpress, permite a usuarios autenticados remotos con ciertos permisos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro id en un \"paywithtweet shortcode\".\r\n" } ], "id": "CVE-2012-5350", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-10-09T15:55:01.797", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/47475" }, { "source": "cve@mitre.org", "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/18330" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/78204" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/51308" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/47475" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/18330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/78204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/51308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72165" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-10-09 15:55
Modified
2025-04-11 00:51
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
wordpress | pay-with-tweet | * | |
wordpress | wordpress | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wordpress:pay-with-tweet:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1E5B570-6855-470B-B5B2-45500317EE4D", "versionEndIncluding": "1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77EB0E7-7FA7-4232-97DF-7C7587D163F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl parameter." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en pay.php en el complemento Pay With Tweet antes de v1.2, permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s del par\u00e1metro (1) link, (2) title, o (3) dl." } ], "id": "CVE-2012-5349", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-10-09T15:55:01.750", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/47475" }, { "source": "cve@mitre.org", "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/18330" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/78205" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/51308" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/47475" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/18330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/78205" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/51308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72166" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }