Lucene search

K
cveMitreCVE-2012-5350
HistoryOct 09, 2012 - 3:55 p.m.

CVE-2012-5350

2012-10-0915:55:01
CWE-89
mitre
web.nvd.nist.gov
24
cve-2012-5350
sql injection
pay with tweet
wordpress
nvd

CVSS2

6

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

AI Score

8.2

Confidence

Low

EPSS

0.003

Percentile

71.5%

SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode.

Affected configurations

Nvd
Node
wordpresspay-with-tweetRange1.1
AND
wordpresswordpressMatch-
VendorProductVersionCPE
wordpresspay-with-tweet*cpe:2.3:a:wordpress:pay-with-tweet:*:*:*:*:*:*:*:*
wordpresswordpress-cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

CVSS2

6

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

AI Score

8.2

Confidence

Low

EPSS

0.003

Percentile

71.5%