Vulnerability CVE-2017-14723


Published: 2017-09-23   Modified: 2017-09-24

Description:
Before version 4.8.2, WordPress mishandled % characters and additional placeholder values in $wpdb->prepare, and thus did not properly address the possibility of plugins and themes enabling SQL injection attacks.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wordpress -> Wordpress 

 References:
http://www.securityfocus.com/bid/100912
https://core.trac.wordpress.org/changeset/41470
https://core.trac.wordpress.org/changeset/41496
https://github.com/WordPress/WordPress/commit/70b21279098fc973eae803693c0705a548128e48
https://github.com/WordPress/WordPress/commit/fc930d3daed1c3acef010d04acc2c5de93cd18ec
https://medium.com/websec/wordpress-sqli-bbb2afcc8e94
https://medium.com/websec/wordpress-sqli-poc-f1827c20bf8e
https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/

Copyright 2024, cxsecurity.com

 

Back to Top