SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-09T15:00:00

Updated: 2024-08-06T21:05:47.211Z

Reserved: 2012-10-09T00:00:00

Link: CVE-2012-5350

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-10-09T15:55:01.797

Modified: 2017-08-29T01:32:39.637

Link: CVE-2012-5350

cve-icon Redhat

No data.