Vulnerability Details : CVE-2017-16510
WordPress before 4.8.3 is affected by an issue where $wpdb->prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi) in plugins and themes, as demonstrated by a "double prepare" approach, a different vulnerability than CVE-2017-14723.
Vulnerability category: Sql Injection
Products affected by CVE-2017-16510
- cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
Threat overview for CVE-2017-16510
Top countries where our scanners detected CVE-2017-16510
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-16510 19
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-16510!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-16510
0.39%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 70 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-16510
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-16510
-
The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-16510
-
https://www.debian.org/security/2018/dsa-4090
Debian -- Security Information -- DSA-4090-1 wordpress
-
https://blog.ircmaxell.com/2017/10/disclosure-wordpress-wpdb-sql-injection-technical.html
Disclosure: WordPress WPDB SQL Injection - Technical | ircmaxell's BlogIssue Tracking;Third Party Advisory
-
http://www.securityfocus.com/bid/101638
WordPress 'wpdb::prepare()' Method SQL Injection VulnerabilityThird Party Advisory;VDB Entry
-
https://github.com/WordPress/WordPress/commit/a2693fd8602e3263b5925b9d799ddd577202167d
Database: Restore numbered placeholders in `wpdb::prepare()`. · WordPress/WordPress@a2693fd · GitHubIssue Tracking;Patch;Vendor Advisory
-
https://codex.wordpress.org/Version_4.8.3
Version 4.8.3 | WordPress.orgIssue Tracking;Vendor Advisory
-
https://wpvulndb.com/vulnerabilities/8941
WordPress <= 4.8.2 - $wpdb->prepare() WeaknessIssue Tracking;Vendor Advisory
-
https://wordpress.org/news/2017/10/wordpress-4-8-3-security-release/
News – WordPress 4.8.3 Security Release – WordPress.orgIssue Tracking;Vendor Advisory
-
https://lists.debian.org/debian-lts-announce/2017/11/msg00003.html
[SECURITY] [DLA 1160-1] wordpress security update
Jump to