Executive Summary

Informations
Name CVE-2016-2221 First vendor Publication 2016-05-21
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 4 Temporal Score 7.4
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Open redirect vulnerability in the wp_validate_redirect function in wp-includes/pluggable.php in WordPress before 4.4.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a malformed URL that triggers incorrect hostname parsing, as demonstrated by an https:example.com URL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2221

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 527

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fef03980e4c611e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-418.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3472.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_4_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/82463
CONFIRM https://codex.wordpress.org/Version_4.4.2
https://core.trac.wordpress.org/changeset/36444
https://wordpress.org/news/2016/02/wordpress-4-4-2-security-and-maintenance-r...
DEBIAN http://www.debian.org/security/2016/dsa-3472
MISC https://wpvulndb.com/vulnerabilities/8377
SECTRACK http://www.securitytracker.com/id/1034933

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:38:10
  • Multiple Updates
2024-02-01 12:10:48
  • Multiple Updates
2023-09-05 12:36:18
  • Multiple Updates
2023-09-05 01:10:35
  • Multiple Updates
2023-09-02 12:36:10
  • Multiple Updates
2023-09-02 01:10:50
  • Multiple Updates
2023-08-12 12:39:20
  • Multiple Updates
2023-08-12 01:10:17
  • Multiple Updates
2023-08-11 12:34:22
  • Multiple Updates
2023-08-11 01:10:34
  • Multiple Updates
2023-08-06 12:33:13
  • Multiple Updates
2023-08-06 01:10:17
  • Multiple Updates
2023-08-04 12:33:21
  • Multiple Updates
2023-08-04 01:10:20
  • Multiple Updates
2023-07-14 12:33:22
  • Multiple Updates
2023-07-14 01:10:19
  • Multiple Updates
2023-03-29 01:35:09
  • Multiple Updates
2023-03-28 12:10:38
  • Multiple Updates
2022-10-11 12:29:52
  • Multiple Updates
2022-10-11 01:10:22
  • Multiple Updates
2021-05-04 12:48:00
  • Multiple Updates
2021-04-22 01:58:57
  • Multiple Updates
2020-05-23 01:59:08
  • Multiple Updates
2020-05-23 00:50:18
  • Multiple Updates
2019-06-11 12:07:45
  • Multiple Updates
2019-02-28 12:07:11
  • Multiple Updates
2018-07-13 01:07:28
  • Multiple Updates
2017-11-17 12:04:49
  • Multiple Updates
2017-11-04 09:23:43
  • Multiple Updates
2017-09-29 12:06:06
  • Multiple Updates
2017-09-10 09:23:52
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2016-11-29 00:26:03
  • Multiple Updates
2016-06-22 05:26:47
  • Multiple Updates
2016-06-21 09:26:58
  • Multiple Updates
2016-05-24 17:24:12
  • Multiple Updates
2016-05-22 09:25:14
  • First insertion