Vulnerability Details : CVE-2022-21663
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. On a multisite, users with Super Admin role can bypass explicit/additional hardening under certain conditions through object injection. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue.
Products affected by CVE-2022-21663
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
- cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
Threat overview for CVE-2022-21663
Top countries where our scanners detected CVE-2022-21663
Top open port discovered on systems with this issue
80
IPs affected by CVE-2022-21663 15
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2022-21663!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2022-21663
0.43%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 74 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-21663
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST | |
7.2
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
1.2
|
5.9
|
NIST | |
6.6
|
MEDIUM | CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H |
0.7
|
5.9
|
GitHub, Inc. |
CWE ids for CVE-2022-21663
-
The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.Assigned by:
- nvd@nist.gov (Secondary)
- security-advisories@github.com (Secondary)
-
The product deserializes untrusted data without sufficiently ensuring that the resulting data will be valid.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-21663
-
https://lists.debian.org/debian-lts-announce/2022/01/msg00019.html
[SECURITY] [DLA 2884-1] wordpress security updateMailing List;Third Party Advisory
-
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-jmmq-m8p8-332h
WordPress: Authenticated Object Injection in Multisites · Advisory · WordPress/wordpress-develop · GitHubThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DM6XPH3JN6V4NF4WBOJTOXZIVE6VKKE3/
[SECURITY] Fedora 35 Update: wordpress-5.8.3-1.fc35 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://blog.sonarsource.com/wordpress-object-injection-vulnerability/
WordPress < 5.8.3 - Object Injection VulnerabilityExploit;Third Party Advisory
-
https://www.debian.org/security/2022/dsa-5039
Debian -- Security Information -- DSA-5039-1 wordpressThird Party Advisory
-
https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/
News – WordPress 5.8.3 Security Release – WordPress.orgRelease Notes;Vendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV4UNEC63UU5GEU47IIR4RMTZAHNEOJG/
[SECURITY] Fedora 34 Update: wordpress-5.8.3-1.fc34 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
Jump to