Vulnerabilities > Adrotate Project

DATE CVE VULNERABILITY TITLE RISK
2022-03-07 CVE-2022-0267 SQL Injection vulnerability in Adrotate Project Adrotate
The AdRotate WordPress plugin before 5.8.22 does not sanitise and escape the adrotate_action before using it in a SQL statement via the adrotate_request_action function available to admins, leading to a SQL injection
network
low complexity
adrotate-project CWE-89
6.5