Vulnerabilities > Adrotateplugin > Adrotate > 2.1

DATE CVE VULNERABILITY TITLE RISK
2011-12-02 CVE-2011-4671 SQL Injection vulnerability in Adrotateplugin Adrotate
SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL).
network
low complexity
adrotateplugin wordpress CWE-89
7.5