SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-09-04T20:00:00Z

Updated: 2024-09-17T01:26:53.413Z

Reserved: 2012-04-04T00:00:00Z

Link: CVE-2012-2109

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-09-04T20:55:02.013

Modified: 2018-10-30T16:27:49.907

Link: CVE-2012-2109

cve-icon Redhat

No data.