SQL Injection Vulnerability in AdRotate Plugin for WordPress

SQL Injection Vulnerability in AdRotate Plugin for WordPress

CVE-2011-4671 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).

Learn more about our Wordpress Pen Testing.