CVE-2016-4029

WordPress before 4.5 does not consider octal and hexadecimal IP address formats when determining an intranet address, which allows remote attackers to bypass an intended SSRF protection mechanism via a crafted address.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

08 Feb 2024, 19:56

Type Values Removed Values Added
References () http://www.debian.org/security/2016/dsa-3681 - () http://www.debian.org/security/2016/dsa-3681 - Mailing List
References () http://www.securitytracker.com/id/1036594 - () http://www.securitytracker.com/id/1036594 - Broken Link, Third Party Advisory, VDB Entry
References () https://core.trac.wordpress.org/query?status=closed&milestone=4.5 - Release Notes () https://core.trac.wordpress.org/query?status=closed&milestone=4.5 - Patch
References () https://wpvulndb.com/vulnerabilities/8473 - () https://wpvulndb.com/vulnerabilities/8473 - Broken Link
CWE CWE-285 CWE-918
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
First Time Debian
Debian debian Linux

Information

Published : 2016-08-07 16:59

Updated : 2024-02-08 19:56


NVD link : CVE-2016-4029

Mitre link : CVE-2016-4029

CVE.ORG link : CVE-2016-4029


JSON object : View

Products Affected

debian

  • debian_linux

wordpress

  • wordpress
CWE
CWE-918

Server-Side Request Forgery (SSRF)