[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-4106Date: (C)2008-09-18   (M)2023-12-22


WordPress before 2.6.2 does not properly handle MySQL warnings about insertion of username strings that exceed the maximum column width of the user_login column, and does not properly handle space characters when comparing usernames, which allows remote attackers to change an arbitrary user's password to a random value by registering a similar username and then requesting a password reset, related to a "SQL column truncation vulnerability." NOTE: the attacker can discover the random password by also exploiting CVE-2008-4107.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.1
Exploit Score: 4.9
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1020869
http://www.securityfocus.com/archive/1/496287/100/0/threaded
BID-31068
SECUNIA-31737
SECUNIA-31870
SREASON-4272
EXPLOIT-DB-6397
EXPLOIT-DB-6421
ADV-2008-2553
DSA-1871
FEDORA-2008-7760
FEDORA-2008-7902
http://www.openwall.com/lists/oss-security/2008/09/11/6
http://marc.info/?l=oss-security&m=122152830017099&w=2
http://wordpress.org/development/2008/09/wordpress-262/
http://www.sektioneins.de/advisories/SE-2008-05.txt
http://www.suspekt.org/2008/08/18/mysql-and-sql-column-truncation-vulnerabilities/

CPE    27
cpe:/a:wordpress:wordpress:1.5.1.3
cpe:/a:wordpress:wordpress:2.0.1
cpe:/a:wordpress:wordpress:1.5.1.1
cpe:/a:wordpress:wordpress:1.5.1.2
...
CWE    1
CWE-20
OVAL    3
oval:org.mitre.oval:def:8072
oval:org.secpod.oval:def:600328
oval:org.secpod.oval:def:600449

© SecPod Technologies