CVE-2016-4029

high

Description

WordPress before 4.5 does not consider octal and hexadecimal IP address formats when determining an intranet address, which allows remote attackers to bypass an intended SSRF protection mechanism via a crafted address.

References

https://core.trac.wordpress.org/query?status=closed&milestone=4.5

http://www.debian.org/security/2016/dsa-3681

http://codex.wordpress.org/Version_4.5

Details

Source: Mitre, NVD

Published: 2016-08-07

Updated: 2024-02-08

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

Severity: High