Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-2213 First vendor Publication 2015-11-09
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in the wp_untrash_post_comments function in wp-includes/post.php in WordPress before 4.2.4 allows remote attackers to execute arbitrary SQL commands via a comment that is mishandled after retrieval from the trash.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2213

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 470

Nessus® Vulnerability Scanner

Date Description
2015-10-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3383.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-294.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12148.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12235.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3332.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12750.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ac5ec8e33c6c11e5b92100a0986f28c4.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_2_4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76160
CONFIRM https://codex.wordpress.org/Version_4.2.4
https://core.trac.wordpress.org/changeset/33555
https://core.trac.wordpress.org/changeset/33556
https://wordpress.org/news/2015/08/wordpress-4-2-4-security-and-maintenance-r...
DEBIAN http://www.debian.org/security/2015/dsa-3332
http://www.debian.org/security/2015/dsa-3383
MISC https://wpvulndb.com/vulnerabilities/8126
MLIST http://openwall.com/lists/oss-security/2015/08/04/7
SECTRACK http://www.securitytracker.com/id/1033178

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:31:22
  • Multiple Updates
2024-02-01 12:09:12
  • Multiple Updates
2023-09-05 12:29:48
  • Multiple Updates
2023-09-05 01:09:04
  • Multiple Updates
2023-09-02 12:29:45
  • Multiple Updates
2023-09-02 01:09:14
  • Multiple Updates
2023-08-12 12:32:29
  • Multiple Updates
2023-08-12 01:08:42
  • Multiple Updates
2023-08-11 12:27:51
  • Multiple Updates
2023-08-11 01:08:56
  • Multiple Updates
2023-08-06 12:27:03
  • Multiple Updates
2023-08-06 01:08:41
  • Multiple Updates
2023-08-04 12:27:08
  • Multiple Updates
2023-08-04 01:08:45
  • Multiple Updates
2023-07-14 12:27:08
  • Multiple Updates
2023-07-14 01:08:43
  • Multiple Updates
2023-03-29 01:28:52
  • Multiple Updates
2023-03-28 12:09:03
  • Multiple Updates
2022-10-11 12:24:26
  • Multiple Updates
2022-10-11 01:08:52
  • Multiple Updates
2021-05-04 12:38:50
  • Multiple Updates
2021-04-22 01:47:35
  • Multiple Updates
2020-05-23 01:55:14
  • Multiple Updates
2020-05-23 00:44:40
  • Multiple Updates
2019-06-11 12:06:52
  • Multiple Updates
2019-02-28 12:06:23
  • Multiple Updates
2018-07-13 01:06:37
  • Multiple Updates
2017-11-17 12:04:07
  • Multiple Updates
2017-11-04 09:23:38
  • Multiple Updates
2017-09-28 21:23:35
  • Multiple Updates
2017-09-21 09:25:19
  • Multiple Updates
2016-12-07 21:24:34
  • Multiple Updates
2016-11-29 00:25:07
  • Multiple Updates
2016-06-29 00:54:00
  • Multiple Updates
2016-04-27 02:12:13
  • Multiple Updates
2015-11-10 00:22:27
  • Multiple Updates
2015-11-09 17:22:55
  • First insertion