First published: Thu Jan 06 2022(Updated: )
This vulnerability allows remote attackers to disclose sensitive information on affected installations of WordPress Core. Authentication is not required to exploit this vulnerability. The specific flaw exists within the WP_Query class. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise.
Credit: security-advisories@github.com security-advisories@github.com
Affected Software | Affected Version | How to fix |
---|---|---|
debian/wordpress | 5.0.15+dfsg1-0+deb10u1 5.0.19+dfsg1-0+deb10u1 5.7.8+dfsg1-0+deb11u2 6.1.1+dfsg1-1 6.3.1+dfsg1-1 | |
WordPress WordPress | <5.8.3 | |
Fedoraproject Fedora | =34 | |
Fedoraproject Fedora | =35 | |
Debian Debian Linux | =9.0 | |
Debian Debian Linux | =10.0 | |
Debian Debian Linux | =11.0 | |
WordPress Core | ||
<5.8.3 | ||
=34 | ||
=35 | ||
=9.0 | ||
=10.0 | ||
=11.0 |
https://github.com/WordPress/wordpress-develop/commit/17efac8c8ec64555eff5cf51a3eff81e06317214
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-21661 is a SQL Injection vulnerability in WordPress Core WP_Query that allows for information disclosure.
CVE-2022-21661 affects WordPress versions up to and including 5.8.3.
CVE-2022-21661 has a severity rating of 7.5 (High).
To fix CVE-2022-21661, update your WordPress installation to version 5.8.4 or later.
You can find more information about CVE-2022-21661 on the following websites: [Packet Storm Security](http://packetstormsecurity.com/files/165540/WordPress-Core-5.8.2-SQL-Injection.html), [GitHub commit](https://github.com/WordPress/wordpress-develop/commit/17efac8c8ec64555eff5cf51a3eff81e06317214), [WordPress security advisories](https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-6676-cqfm-gw84).