Vulnerability Name:

CVE-2011-4671 (CCN-70066)

Assigned:2011-09-24
Published:2011-09-24
Updated:2011-12-13
Summary:SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
7.1 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
7.1 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2011-4671

Source: CONFIRM
Type: Patch
http://downloads.wordpress.org/plugin/adrotate.3.6.8.zip

Source: CCN
Type: SA46814
WordPress AdRotate Plugin "track" SQL Injection Vulnerability

Source: SECUNIA
Type: UNKNOWN
46814

Source: MISC
Type: Exploit
http://unconciousmind.blogspot.com/2011/11/wordpress-adrotate-plugin-366-sql.html

Source: CCN
Type: AdRotate plugin for WordPress Web Site
WordPress › AdRotate « WordPress Plugins

Source: EXPLOIT-DB
Type: Exploit
18114

Source: CCN
Type: OSVDB ID: 77507
AdRotate Plugin for WordPress adrotate/adrotate-out.php track Parameter SQL Injection

Source: CCN
Type: BID-49757
WordPress AdRotate Plugin 'track' Parameter SQL Injection Vulnerability

Source: BID
Type: UNKNOWN
50674

Source: CCN
Type: BID-50674
WordPress AdRotate Plugin 'adrotate-out.php' SQL Injection Vulnerability

Source: XF
Type: UNKNOWN
adrotate-adrotateout-sql-injection(70066)

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [09-24-2011]

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [11-13-2011]

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adrotateplugin:adrotate:0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:0.7:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:0.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:0.8:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.2:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.3:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.4:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.5:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.6:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:2.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.3:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.4:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.5:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.6:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:*:*:*:*:*:*:*:* (Version <= 3.6.7)
  • AND
  • cpe:/a:wordpress:wordpress:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adrotateplugin adrotate 0.1
    adrotateplugin adrotate 0.2
    adrotateplugin adrotate 0.3
    adrotateplugin adrotate 0.4
    adrotateplugin adrotate 0.5
    adrotateplugin adrotate 0.6
    adrotateplugin adrotate 0.7
    adrotateplugin adrotate 0.7.1
    adrotateplugin adrotate 0.8
    adrotateplugin adrotate 1.0
    adrotateplugin adrotate 2.0
    adrotateplugin adrotate 2.0.1
    adrotateplugin adrotate 2.1
    adrotateplugin adrotate 2.2
    adrotateplugin adrotate 2.3
    adrotateplugin adrotate 2.3.1
    adrotateplugin adrotate 2.4
    adrotateplugin adrotate 2.4.1
    adrotateplugin adrotate 2.4.2
    adrotateplugin adrotate 2.4.3
    adrotateplugin adrotate 2.4.4
    adrotateplugin adrotate 2.5
    adrotateplugin adrotate 2.5.1
    adrotateplugin adrotate 2.6
    adrotateplugin adrotate 2.6.1
    adrotateplugin adrotate 3.0
    adrotateplugin adrotate 3.0.1
    adrotateplugin adrotate 3.0.2
    adrotateplugin adrotate 3.0.3
    adrotateplugin adrotate 3.1
    adrotateplugin adrotate 3.1.1
    adrotateplugin adrotate 3.2
    adrotateplugin adrotate 3.2.1
    adrotateplugin adrotate 3.2.2
    adrotateplugin adrotate 3.3
    adrotateplugin adrotate 3.3.1
    adrotateplugin adrotate 3.4
    adrotateplugin adrotate 3.5
    adrotateplugin adrotate 3.5.1
    adrotateplugin adrotate 3.6
    adrotateplugin adrotate 3.6.1
    adrotateplugin adrotate 3.6.2
    adrotateplugin adrotate 3.6.3
    adrotateplugin adrotate 3.6.4
    adrotateplugin adrotate 3.6.5
    adrotateplugin adrotate 3.6.6
    adrotateplugin adrotate *
    wordpress wordpress *