#VU5509 SQL injection in WordPress


Published: 2017-01-30 | Updated: 2017-01-30

Vulnerability identifier: #VU5509

Vulnerability risk: Medium

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5611

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send specially crafted HTTP POST request to "wp-includes/class-wp-query.php" script, pass malformed WP_Query to an affected plugin or theme and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain complete control over vulnerable website.

Mitigation
Update to version 4.7.2

Vulnerable software versions

WordPress: 4.7 - 4.7.1


External links
http://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability