SQL injection vulnerability in the do_trackbacks function in wp-includes/comment.php in WordPress before 3.0.2 allows remote authenticated users to execute arbitrary SQL commands via the Send Trackbacks field.
Published 2010-12-07 13:53:29
Updated 2017-11-21 18:09:24
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Sql Injection

Threat overview for CVE-2010-4257

Top countries where our scanners detected CVE-2010-4257
Top open port discovered on systems with this issue 21
IPs affected by CVE-2010-4257 1
Find out if you* are affected by CVE-2010-4257!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-4257

Probability of exploitation activity in the next 30 days: 0.12%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 46 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-4257

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.0
MEDIUM AV:N/AC:M/Au:S/C:P/I:P/A:P
6.8
6.4
NIST

CWE ids for CVE-2010-4257

References for CVE-2010-4257

Products affected by CVE-2010-4257

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!