CVE-2011-4671 (GCVE-0-2011-4671)
Vulnerability from cvelistv5
Published
2011-12-02 18:00
Modified
2024-08-07 00:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T00:09:19.409Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "50674",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/50674"
},
{
"name": "46814",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/46814"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://downloads.wordpress.org/plugin/adrotate.3.6.8.zip"
},
{
"name": "18114",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB",
"x_transferred"
],
"url": "http://www.exploit-db.com/exploits/18114"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://unconciousmind.blogspot.com/2011/11/wordpress-adrotate-plugin-366-sql.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2011-11-08T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL)."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2011-12-13T10:00:00",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "50674",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/50674"
},
{
"name": "46814",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/46814"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://downloads.wordpress.org/plugin/adrotate.3.6.8.zip"
},
{
"name": "18114",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB"
],
"url": "http://www.exploit-db.com/exploits/18114"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://unconciousmind.blogspot.com/2011/11/wordpress-adrotate-plugin-366-sql.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2011-4671",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "50674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50674"
},
{
"name": "46814",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46814"
},
{
"name": "http://downloads.wordpress.org/plugin/adrotate.3.6.8.zip",
"refsource": "CONFIRM",
"url": "http://downloads.wordpress.org/plugin/adrotate.3.6.8.zip"
},
{
"name": "18114",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18114"
},
{
"name": "http://unconciousmind.blogspot.com/2011/11/wordpress-adrotate-plugin-366-sql.html",
"refsource": "MISC",
"url": "http://unconciousmind.blogspot.com/2011/11/wordpress-adrotate-plugin-366-sql.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2011-4671",
"datePublished": "2011-12-02T18:00:00",
"dateReserved": "2011-12-02T00:00:00",
"dateUpdated": "2024-08-07T00:09:19.409Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2011-4671\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2011-12-02T18:55:00.810\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de inyecci\u00f3n SQL en adrotate/adrotate-out.php en el complemento AdRotate v3.6.6, y otras versiones anteriores a v3.6.8 para WordPress, permite a atacantes remotos ejecutar comandos SQL a trav\u00e9s del par\u00e1metro track (tambi\u00e9n conocido como URL).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.6.7\",\"matchCriteriaId\":\"BBBEEA81-F67C-4384-BB02-E6FB1E366207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD3D436D-9C07-4335-939A-061B5BD8F0C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B0CFF4D-FEB9-4781-8489-019C065D50CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BB5FED0-2BE4-4212-AD97-A70FACC2C482\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"625B612B-3621-49A4-B93C-5CFB21649545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE1239A5-ACEB-48CD-9F6B-F6E5473B3DC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C5E11E8-92D7-41EC-9387-9D18C99EEE5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04BA0839-CE33-4E45-8A4B-91C8CAE20A62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D48821A-CAF5-401E-8EE2-5B70A1533E58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BF1D546-FC47-47F7-80EA-161BB32FCDEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"369CA7A4-1EBA-4459-970C-DA9A5EF012D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"711BF610-8EB4-484D-B593-E4D9A789FE59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9708E0A2-95C9-476F-A036-08A2375F07C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99ADFAB6-2625-44A0-9463-F91C5313E04F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F60672C6-D01F-477B-897D-50CEDE8C6394\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54E2D4E8-0DC6-4B05-A4D7-A1B966ED2C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3324B56C-793E-4B24-A590-3DD49A68E64D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B33E26E4-B1D3-483A-ABC7-CAD07850558E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53F36B8A-F2EA-4A48-9E6F-3A20B438C5DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF490271-9118-4584-93AA-E54655D27AF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EDDAA45-E924-418F-9455-BB03765A2F7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C63B12F-0B3C-4B77-9039-C2F4BA991C7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75B7E371-FAAF-4DF0-8EF0-D047F86122BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69856B72-3406-44A0-BF9B-16D80EDAE162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BB1C78D-F044-49F6-AD50-28DB3B464147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"684A0E4A-4314-4DD8-BB67-4AEF4626E902\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AF01ED5-8AE9-425E-864B-455F81313A87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A9F994D-0C9F-4040-A3F7-A75D0DB4B66F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA0E64B2-9E72-4F21-9741-9EC63D57FA12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6FEC311-0975-476C-BB47-9EB2F19DCC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7912B8B-E6F5-41B5-A8DB-CC6710C2C9DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6583EE0E-656F-441F-915B-4987B111D398\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F048242E-BCE9-49EB-9E33-98CD7E443172\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04150D94-D87E-429C-B489-97456516EB64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56684520-7267-41B3-9CFE-276EF59F4D6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1B28DE7-774E-4F23-8FBD-829CB010DB11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D59E300C-6DA4-449F-9C64-87783902D81E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF87D877-E7A2-45EE-BFCD-DAE13B2C1C8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B67ABA1-0240-4933-A7A0-D1EFB1695F7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9394A10B-C013-434A-B254-C136CC9E6AC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CBBB96D-F93E-49B0-99B1-ECD66C13AAEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"898C7A29-FEBB-4ACD-A48D-E0027E2BB95C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3750BEA6-F23B-4E0F-A662-BAF668C1503A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"947786D8-5AEC-45FF-8C45-BBA7D1C2E4A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02993954-AE87-44CF-8524-525D27483BDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22FC9C54-589A-4109-81DD-EA77AF82A65C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adrotateplugin:adrotate:3.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38158395-8B8C-4A9C-B868-56C4DD0CB280\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"847DA578-4655-477E-8A6F-99FBE738E4F9\"}]}]}],\"references\":[{\"url\":\"http://downloads.wordpress.org/plugin/adrotate.3.6.8.zip\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/46814\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://unconciousmind.blogspot.com/2011/11/wordpress-adrotate-plugin-366-sql.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.exploit-db.com/exploits/18114\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.securityfocus.com/bid/50674\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://downloads.wordpress.org/plugin/adrotate.3.6.8.zip\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/46814\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://unconciousmind.blogspot.com/2011/11/wordpress-adrotate-plugin-366-sql.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.exploit-db.com/exploits/18114\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.securityfocus.com/bid/50674\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…