Executive Summary

Informations
Name CVE-2016-2222 First vendor Publication 2016-05-21
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The wp_http_validate_url function in wp-includes/http.php in WordPress before 4.4.2 allows remote attackers to conduct server-side request forgery (SSRF) attacks via a zero value in the first octet of an IPv4 address in the u parameter to wp-admin/press-this.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2222

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fef03980e4c611e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-418.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3472.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_4_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/82454
CONFIRM https://codex.wordpress.org/Version_4.4.2
https://core.trac.wordpress.org/changeset/36435
https://wordpress.org/news/2016/02/wordpress-4-4-2-security-and-maintenance-r...
DEBIAN http://www.debian.org/security/2016/dsa-3472
MISC https://hackerone.com/reports/110801
https://news.ycombinator.com/item?id=20433070
https://wpvulndb.com/vulnerabilities/8376
SECTRACK http://www.securitytracker.com/id/1034933

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:48:00
  • Multiple Updates
2021-04-22 01:58:57
  • Multiple Updates
2020-05-23 00:50:18
  • Multiple Updates
2019-07-17 12:08:08
  • Multiple Updates
2017-11-04 09:23:43
  • Multiple Updates
2017-09-10 09:23:52
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2016-11-29 00:26:03
  • Multiple Updates
2016-06-22 05:26:49
  • Multiple Updates
2016-06-21 09:27:00
  • Multiple Updates
2016-05-24 17:24:13
  • Multiple Updates
2016-05-22 09:25:15
  • First insertion