CVE-2019-17669

WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because URL validation does not consider the interpretation of a name as a series of hex characters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

03 Feb 2023, 21:50

Type Values Removed Values Added
References (BUGTRAQ) https://seclists.org/bugtraq/2020/Jan/8 - (BUGTRAQ) https://seclists.org/bugtraq/2020/Jan/8 - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/11/msg00000.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/11/msg00000.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4599 - (DEBIAN) https://www.debian.org/security/2020/dsa-4599 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4677 - (DEBIAN) https://www.debian.org/security/2020/dsa-4677 - Third Party Advisory
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2019-10-17 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17669

Mitre link : CVE-2019-17669

CVE.ORG link : CVE-2019-17669


JSON object : View

Products Affected

debian

  • debian_linux

wordpress

  • wordpress
CWE
CWE-918

Server-Side Request Forgery (SSRF)