A vulnerability was found in 404like Plugin up to 1.0.2 on WordPress. It has been classified as critical. Affected is the function checkPage of the file 404Like.php. The manipulation of the argument searchWord leads to sql injection. It is possible to launch the attack remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is 2c4b589d27554910ab1fd104ddbec9331b540f7f. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-223404.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-20T23:31:03.758Z

Updated: 2024-08-06T21:36:02.376Z

Reserved: 2023-03-19T20:10:57.612Z

Link: CVE-2012-10009

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-21T00:15:10.163

Modified: 2024-05-17T00:51:46.040

Link: CVE-2012-10009

cve-icon Redhat

No data.