Lucene search

K
cveMitreCVE-2011-4898
HistoryJan 30, 2012 - 5:55 p.m.

CVE-2011-4898

2012-01-3017:55:00
CWE-200
mitre
web.nvd.nist.gov
42
cve-2011-4898
wordpress
wordpress 3.3.1
installation component
error messages
mysql
remote attackers
brute-force attacks

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.3

Confidence

Low

EPSS

0.008

Percentile

82.4%

wp-admin/setup-config.php in the installation component in WordPress 3.3.1 and earlier generates different error messages for requests lacking a dbname parameter depending on whether the MySQL credentials are valid, which makes it easier for remote attackers to conduct brute-force attacks via a series of requests with different uname and pwd parameters. NOTE: the vendor disputes the significance of this issue; also, it is unclear whether providing intentionally vague error messages during installation would be reasonable from a usability perspective

Affected configurations

Nvd
Node
wordpresswordpressRange3.3.1
OR
wordpresswordpressMatch0.7
OR
wordpresswordpressMatch0.71
OR
wordpresswordpressMatch0.72
OR
wordpresswordpressMatch0.711
OR
wordpresswordpressMatch1.0
OR
wordpresswordpressMatch1.0.1
OR
wordpresswordpressMatch1.0.2
OR
wordpresswordpressMatch1.2
OR
wordpresswordpressMatch1.2.1
OR
wordpresswordpressMatch1.2.2
OR
wordpresswordpressMatch1.5
OR
wordpresswordpressMatch1.5.1
OR
wordpresswordpressMatch1.5.1.2
OR
wordpresswordpressMatch1.5.1.3
OR
wordpresswordpressMatch1.5.2
OR
wordpresswordpressMatch2.0
OR
wordpresswordpressMatch2.0.1
OR
wordpresswordpressMatch2.0.2
OR
wordpresswordpressMatch2.0.3
OR
wordpresswordpressMatch2.0.4
OR
wordpresswordpressMatch2.0.5
OR
wordpresswordpressMatch2.0.6
OR
wordpresswordpressMatch2.0.7
OR
wordpresswordpressMatch2.0.8
OR
wordpresswordpressMatch2.0.9
OR
wordpresswordpressMatch2.0.10
OR
wordpresswordpressMatch2.0.11
OR
wordpresswordpressMatch2.1
OR
wordpresswordpressMatch2.1.1
OR
wordpresswordpressMatch2.1.2
OR
wordpresswordpressMatch2.1.3
OR
wordpresswordpressMatch2.2
OR
wordpresswordpressMatch2.2.1
OR
wordpresswordpressMatch2.2.2
OR
wordpresswordpressMatch2.2.3
OR
wordpresswordpressMatch2.3
OR
wordpresswordpressMatch2.3.1
OR
wordpresswordpressMatch2.3.2
OR
wordpresswordpressMatch2.3.3
OR
wordpresswordpressMatch2.5
OR
wordpresswordpressMatch2.5.1
OR
wordpresswordpressMatch2.6
OR
wordpresswordpressMatch2.6.1
OR
wordpresswordpressMatch2.6.2
OR
wordpresswordpressMatch2.6.3
OR
wordpresswordpressMatch2.6.5
OR
wordpresswordpressMatch2.7
OR
wordpresswordpressMatch2.7.1
OR
wordpresswordpressMatch2.8
OR
wordpresswordpressMatch2.8.1
OR
wordpresswordpressMatch2.8.2
OR
wordpresswordpressMatch2.8.3
OR
wordpresswordpressMatch2.8.4
OR
wordpresswordpressMatch2.8.5
OR
wordpresswordpressMatch2.8.6
OR
wordpresswordpressMatch2.9
OR
wordpresswordpressMatch2.9.1
OR
wordpresswordpressMatch2.9.2
OR
wordpresswordpressMatch3.0
OR
wordpresswordpressMatch3.0.1
OR
wordpresswordpressMatch3.0.2
OR
wordpresswordpressMatch3.0.3
OR
wordpresswordpressMatch3.0.4
OR
wordpresswordpressMatch3.0.5
OR
wordpresswordpressMatch3.0.6
OR
wordpresswordpressMatch3.1
OR
wordpresswordpressMatch3.1.1
OR
wordpresswordpressMatch3.1.2
OR
wordpresswordpressMatch3.1.3
OR
wordpresswordpressMatch3.1.4
OR
wordpresswordpressMatch3.2.1
OR
wordpresswordpressMatch3.3
VendorProductVersionCPE
wordpresswordpress*cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
wordpresswordpress0.7cpe:2.3:a:wordpress:wordpress:0.7:*:*:*:*:*:*:*
wordpresswordpress0.71cpe:2.3:a:wordpress:wordpress:0.71:*:*:*:*:*:*:*
wordpresswordpress0.72cpe:2.3:a:wordpress:wordpress:0.72:*:*:*:*:*:*:*
wordpresswordpress0.711cpe:2.3:a:wordpress:wordpress:0.711:*:*:*:*:*:*:*
wordpresswordpress1.0cpe:2.3:a:wordpress:wordpress:1.0:*:*:*:*:*:*:*
wordpresswordpress1.0.1cpe:2.3:a:wordpress:wordpress:1.0.1:*:*:*:*:*:*:*
wordpresswordpress1.0.2cpe:2.3:a:wordpress:wordpress:1.0.2:*:*:*:*:*:*:*
wordpresswordpress1.2cpe:2.3:a:wordpress:wordpress:1.2:*:*:*:*:*:*:*
wordpresswordpress1.2.1cpe:2.3:a:wordpress:wordpress:1.2.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 731

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.3

Confidence

Low

EPSS

0.008

Percentile

82.4%