CVE-2010-4257

SQL injection vulnerability in the do_trackbacks function in wp-includes/comment.php in WordPress before 3.0.2 allows remote authenticated users to execute arbitrary SQL commands via the Send Trackbacks field.
References
Link Resource
http://blog.sjinks.pro/wordpress/858-information-disclosure-via-sql-injection-attack/ Broken Link
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605603 Mailing List Issue Tracking Third Party Advisory
http://codex.wordpress.org/Version_3.0.2 Vendor Advisory
http://core.trac.wordpress.org/changeset/16625 Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052879.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052892.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052917.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052932.html Third Party Advisory
http://secunia.com/advisories/42431 Third Party Advisory
http://secunia.com/advisories/42753 Third Party Advisory
http://secunia.com/advisories/42844 Third Party Advisory
http://secunia.com/advisories/42871 Third Party Advisory
http://wordpress.org/news/2010/11/wordpress-3-0-2/ Patch Vendor Advisory
http://www.debian.org/security/2010/dsa-2138 Third Party Advisory
http://www.securityfocus.com/bid/45131 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2010/3337 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0042 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0057 Third Party Advisory
http://www.xakep.ru/magazine/xa/124/052/1.asp Not Applicable
https://bugzilla.redhat.com/show_bug.cgi?id=659265 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-12-07 13:53

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4257

Mitre link : CVE-2010-4257

CVE.ORG link : CVE-2010-4257


JSON object : View

Products Affected

wordpress

  • wordpress
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')