Vulnerability Details : CVE-2016-4029
WordPress before 4.5 does not consider octal and hexadecimal IP address formats when determining an intranet address, which allows remote attackers to bypass an intended SSRF protection mechanism via a crafted address.
Vulnerability category: Server-side request forgery (SSRF)
Products affected by CVE-2016-4029
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
Threat overview for CVE-2016-4029
Top countries where our scanners detected CVE-2016-4029
Top open port discovered on systems with this issue
80
IPs affected by CVE-2016-4029 662
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-4029!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-4029
0.53%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 65 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-4029
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
8.6
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N |
3.9
|
4.0
|
NIST | |
8.6
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N |
3.9
|
4.0
|
NIST | 2024-02-08 |
CWE ids for CVE-2016-4029
-
The product does not perform or incorrectly performs an authorization check when an actor attempts to access a resource or perform an action.Assigned by: nvd@nist.gov (Primary)
-
The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-4029
-
http://www.securitytracker.com/id/1036594
WordPress IP Address Format Handling Error Lets Remote Users Bypass Security Restrictions on the Target System - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
http://codex.wordpress.org/Version_4.5
Version 4.5 | WordPress.orgRelease Notes
-
http://www.debian.org/security/2016/dsa-3681
Debian -- Security Information -- DSA-3681-1 wordpressMailing List
-
https://core.trac.wordpress.org/query?status=closed&milestone=4.5
Custom Query – WordPress TracPatch
-
https://wpvulndb.com/vulnerabilities/8473
WordPress <= 4.4.2 - SSRF Bypass using Octal & Hexedecimal IP addressesBroken Link
Jump to