| Vulnerability Name: | CVE-2010-4257 (CCN-63609) | ||||||||
| Assigned: | 2010-11-30 | ||||||||
| Published: | 2010-11-30 | ||||||||
| Updated: | 2017-11-21 | ||||||||
| Summary: | SQL injection vulnerability in the do_trackbacks function in wp-includes/comment.php in WordPress before 3.0.2 allows remote authenticated users to execute arbitrary SQL commands via the Send Trackbacks field. | ||||||||
| CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||
| CVSS v2 Severity: | 6.0 Medium (CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P) 5.2 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P/E:H/RL:OF/RC:C)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
| ||||||||
| Vulnerability Type: | CWE-89 | ||||||||
| Vulnerability Consequences: | Data Manipulation | ||||||||
| References: | Source: MISC Type: Broken Link http://blog.sjinks.pro/wordpress/858-information-disclosure-via-sql-injection-attack/ Source: CONFIRM Type: Issue Tracking, Mailing List, Third Party Advisory http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605603 Source: CONFIRM Type: Vendor Advisory http://codex.wordpress.org/Version_3.0.2 Source: CONFIRM Type: Vendor Advisory http://core.trac.wordpress.org/changeset/16625 Source: MITRE Type: CNA CVE-2010-4257 Source: FEDORA Type: Third Party Advisory FEDORA-2010-19296 Source: FEDORA Type: Third Party Advisory FEDORA-2010-19290 Source: FEDORA Type: Third Party Advisory FEDORA-2010-19330 Source: FEDORA Type: Third Party Advisory FEDORA-2010-19329 Source: CCN Type: SA42431 WordPress SQL Injection Vulnerability Source: SECUNIA Type: Third Party Advisory 42431 Source: SECUNIA Type: Third Party Advisory 42753 Source: SECUNIA Type: Third Party Advisory 42844 Source: SECUNIA Type: Third Party Advisory 42871 Source: CCN Type: WordPress Web site WordPress 3.0.2 Source: CONFIRM Type: Patch, Vendor Advisory http://wordpress.org/news/2010/11/wordpress-3-0-2/ Source: DEBIAN Type: Third Party Advisory DSA-2138 Source: DEBIAN Type: DSA-2138 wordpress -- sql injection Source: CCN Type: OSVDB ID: 69536 WordPress wp-includes/comment.php Send Trackbacks Field SQL Injection Source: BID Type: Third Party Advisory, VDB Entry 45131 Source: CCN Type: BID-45131 WordPress 'do_trackbacks()' Function SQL Injection Vulnerability Source: VUPEN Type: Third Party Advisory ADV-2010-3337 Source: VUPEN Type: Third Party Advisory ADV-2011-0042 Source: VUPEN Type: Third Party Advisory ADV-2011-0057 Source: MISC Type: Not Applicable http://www.xakep.ru/magazine/xa/124/052/1.asp Source: CONFIRM Type: Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=659265 Source: XF Type: UNKNOWN wordpress-commentphp-sql-injection(63609) Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [12-05-2010] | ||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
| Oval Definitions | |||||||||
| |||||||||
| BACK | |||||||||