CVE-2017-14723 Information

Share on:

Description

Before version 4.8.2 WordPress mishandled characters and additional placeholder values in $wpdb-prepare and thus did not properly address the possibility of plugins and themes enabling SQL injection attacks.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://www.securityfocus.com/bid/100912 http://www.securitytracker.com/id/1039553 https://core.trac.wordpress.org/changeset/41470 https://core.trac.wordpress.org/changeset/41496 https://github.com/WordPress/WordPress/commit/70b21279098fc973eae803693c0705a548128e48 https://github.com/WordPress/WordPress/commit/fc930d3daed1c3acef010d04acc2c5de93cd18ec https://medium.com/websec/wordpress-sqli-bbb2afcc8e94 https://medium.com/websec/wordpress-sqli-poc-f1827c20bf8e https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/ https://www.debian.org/security/2017/dsa-3997

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8