9.8
CVSSv3

CVE-2017-5611

Published: 30/01/2017 Updated: 30/01/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in wp-includes/class-wp-query.php in WP_Query in WordPress prior to 4.7.2 allows remote malicious users to execute arbitrary SQL commands by leveraging the presence of an affected plugin or theme that mishandles a crafted post type name.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress wordpress

debian debian linux 8.0

debian debian linux 9.0

oracle data integrator 11.1.1.9.0

oracle data integrator 12.2.1.3.0

oracle data integrator 12.2.1.4.0

Vendor Advisories

Debian Bug report logs - #852767 wordpress: 472 security release (CVE-2017-5610 CVE-2017-5611 CVE-2017-5612) Package: src:wordpress; Maintainer for src:wordpress is Craig Small <csmall@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 27 Jan 2017 06:18:01 UTC Severity: grave Tags: fixed- ...

Github Repositories

For this week's assignment, discover and demonstrate similar proofs-of-concept for at least an additional three and (up to five) exploits affecting an older version of WP For each exploit, provide the following information in the READMEmd: • A small writeup indicating the steps you used to recreate • The types / classes of vulnerabilities involved and any relat

Kali vs WP

Pentesting Kali vs WP v10 Project 7 - WordPress Pentesting Time spent: 5 hours spent in total Objective: Find, analyze, recreate, and document five vulnerabilities affecting an old version of WordPress Pentesting Report CVE-2016-6634 Summary: Input Validation Error Vulnerability types: Unspecified Reflected Cross Site Scripting Vulnerability Tested in version: 42 Fixed