[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4257Date: (C)2010-12-07   (M)2023-12-22


SQL injection vulnerability in the do_trackbacks function in wp-includes/comment.php in WordPress before 3.0.2 allows remote authenticated users to execute arbitrary SQL commands via the Send Trackbacks field.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.0
Exploit Score: 6.8
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-42431
SECUNIA-42753
SECUNIA-42844
SECUNIA-42871
BID-45131
ADV-2010-3337
ADV-2011-0042
ADV-2011-0057
DSA-2138
FEDORA-2010-19290
FEDORA-2010-19296
FEDORA-2010-19329
FEDORA-2010-19330
http://blog.sjinks.pro/wordpress/858-information-disclosure-via-sql-injection-attack/
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605603
http://codex.wordpress.org/Version_3.0.2
http://core.trac.wordpress.org/changeset/16625
http://wordpress.org/news/2010/11/wordpress-3-0-2/
http://www.xakep.ru/magazine/xa/124/052/1.asp
https://bugzilla.redhat.com/show_bug.cgi?id=659265

CPE    1
cpe:/a:wordpress:wordpress
CWE    1
CWE-89
OVAL    4
oval:org.secpod.oval:def:101204
oval:org.secpod.oval:def:101177
oval:org.secpod.oval:def:101162
oval:org.secpod.oval:def:101176
...

© SecPod Technologies