Vulnerability CVE-2017-5611


Published: 2017-01-29   Modified: 2017-01-30

Description:
SQL injection vulnerability in wp-includes/class-wp-query.php in WP_Query in WordPress before 4.7.2 allows remote attackers to execute arbitrary SQL commands by leveraging the presence of an affected plugin or theme that mishandles a crafted post type name.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wordpress -> Wordpress 
Debian -> Debian linux 

 References:
http://www.debian.org/security/2017/dsa-3779
http://www.openwall.com/lists/oss-security/2017/01/28/5
http://www.securityfocus.com/bid/95816
http://www.securitytracker.com/id/1037731
https://codex.wordpress.org/Version_4.7.2
https://github.com/WordPress/WordPress/commit/85384297a60900004e27e417eac56d24267054cb
https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/
https://wpvulndb.com/vulnerabilities/8730

Copyright 2024, cxsecurity.com

 

Back to Top