SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action.
References
Link | Resource |
---|---|
http://seclists.org/bugtraq/2012/Apr/4 | Exploit |
http://www.openwall.com/lists/oss-security/2012/04/15/2 | Exploit |
http://www.exploit-db.com/exploits/18690 | Exploit |
http://osvdb.org/80763 | |
http://buddypress.org/2012/03/buddypress-1-5-5/ | Patch Vendor Advisory |
http://www.openwall.com/lists/oss-security/2012/04/16/10 |
Configurations
Configuration 1 (hide)
AND |
|
Information
Published : 2012-09-04 13:55
Updated : 2018-10-30 09:27
NVD link : CVE-2012-2109
Mitre link : CVE-2012-2109
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
buddypress
- buddypress
wordpress
- wordpress