Vulnerabilities > Wordpress > PAY With Tweet > Medium

DATE CVE VULNERABILITY TITLE RISK
2012-10-09 CVE-2012-5350 SQL Injection vulnerability in Wordpress Pay-With-Tweet
SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode.
network
wordpress CWE-89
6.0