CVE-2017-16510 Information

Share on:

Description

WordPress before 4.8.3 is affected by an issue where $wpdb-prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi) in plugins and themes as demonstrated by a \double prepare\ approach a different vulnerability than CVE-2017-14723.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://www.securityfocus.com/bid/101638 https://blog.ircmaxell.com/2017/10/disclosure-wordpress-wpdb-sql-injection-technical.html https://codex.wordpress.org/Version_4.8.3 https://github.com/WordPress/WordPress/commit/a2693fd8602e3263b5925b9d799ddd577202167d https://lists.debian.org/debian-lts-announce/2017/11/msg00003.html https://wordpress.org/news/2017/10/wordpress-4-8-3-security-release/ https://wpvulndb.com/vulnerabilities/8941 https://www.debian.org/security/2018/dsa-4090

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8