6
CVSSv2

CVE-2010-4257

Published: 07/12/2010 Updated: 21/11/2017
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
VMScore: 534
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the do_trackbacks function in wp-includes/comment.php in WordPress prior to 3.0.2 allows remote authenticated users to execute arbitrary SQL commands via the Send Trackbacks field.

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress wordpress

Vendor Advisories

Debian Bug report logs - #605603 wordpress: Author level SQL injection vulnerability fixed in 302 Package: wordpress; Maintainer for wordpress is Craig Small <csmall@debianorg>; Source for wordpress is src:wordpress (PTS, buildd, popcon) Reported by: Dominic Hargreaves <dom@earthli> Date: Wed, 1 Dec 2010 18:12:0 ...
Vladimir Kolesnikov discovered a SQL injection vulnerability in WordPress, a weblog manager An authenticated user could execute arbitrary SQL commands via the Send Trackbacks field For the stable distribution (lenny), this problem has been fixed in version 251-11+lenny4 For the unstable distribution (sid), and the testing distribution (squeeze ...