Vulnerability Details : CVE-2017-14723
Before version 4.8.2, WordPress mishandled % characters and additional placeholder values in $wpdb->prepare, and thus did not properly address the possibility of plugins and themes enabling SQL injection attacks.
Vulnerability category: Sql Injection
Products affected by CVE-2017-14723
- cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
Threat overview for CVE-2017-14723
Top countries where our scanners detected CVE-2017-14723
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-14723 22
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-14723!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-14723
0.38%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 69 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-14723
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-14723
-
The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-14723
-
http://www.securityfocus.com/bid/100912
WordPress Prior to 4.8.2 Multiple Input Validation Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
News – WordPress 4.8.2 Security and Maintenance Release – WordPress.orgRelease Notes;Patch;Vendor Advisory
-
https://www.debian.org/security/2017/dsa-3997
Debian -- Security Information -- DSA-3997-1 wordpress
-
https://core.trac.wordpress.org/changeset/41496
Changeset 41496 – WordPress TracPatch;Vendor Advisory
-
http://www.securitytracker.com/id/1039553
WordPress Multiple Bugs Let Remote Users Conduct Cross-Site Scripting, SQL Injection, and Open Redirect Attacks - SecurityTracker
-
https://github.com/WordPress/WordPress/commit/fc930d3daed1c3acef010d04acc2c5de93cd18ec
Database: Hardening to bring `wpdb::prepare()` inline with documentat… · WordPress/WordPress@fc930d3 · GitHubIssue Tracking;Patch;Third Party Advisory
-
https://github.com/WordPress/WordPress/commit/70b21279098fc973eae803693c0705a548128e48
Database: Hardening for `wpdb::prepare()` · WordPress/WordPress@70b2127 · GitHubIssue Tracking;Patch;Third Party Advisory
-
https://medium.com/websec/wordpress-sqli-bbb2afcc8e94
Wordpress SQLi - websec - MediumExploit;Mitigation;Third Party Advisory
-
https://core.trac.wordpress.org/changeset/41470
Changeset 41470 – WordPress TracPatch;Vendor Advisory
-
https://medium.com/websec/wordpress-sqli-poc-f1827c20bf8e
Wordpress SQLi — PoC - websec - MediumExploit;Third Party Advisory
Jump to