4.3
MEDIUM
CVE-2009-3622
WordPress WP-Trackback PDO Denial of Service Vulnerability
Description

Algorithmic complexity vulnerability in wp-trackback.php in WordPress before 2.8.5 allows remote attackers to cause a denial of service (CPU consumption and server hang) via a long title parameter in conjunction with a charset parameter composed of many comma-separated "UTF-8" substrings, related to the mb_convert_encoding function in PHP.

INFO

Published Date :

Oct. 23, 2009, 6:30 p.m.

Last Modified :

Nov. 21, 2017, 6:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2009-3622 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wordpress wordpress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-3622.

URL Resource
http://codes.zerial.org/php/wp-trackbacks_dos.phps Broken Link
http://marc.info/?l=oss-security&m=125612393329041&w=2 Mailing List Third Party Advisory
http://marc.info/?l=oss-security&m=125614592004825&w=2 Mailing List Third Party Advisory
http://rooibo.wordpress.com/2009/10/17/agujero-de-seguridad-en-wordpress/ Exploit Issue Tracking Vendor Advisory
http://seclists.org/fulldisclosure/2009/Oct/263 Exploit Mailing List Third Party Advisory
http://secunia.com/advisories/37088 Third Party Advisory
http://security-sh3ll.blogspot.com/2009/10/wordpress-resource-exhaustion-denial-of.html Third Party Advisory
http://securitytracker.com/id?1023072 Third Party Advisory VDB Entry
http://wordpress.org/development/2009/10/wordpress-2-8-5-hardening-release/ Vendor Advisory
http://www.osvdb.org/59077 Broken Link
http://www.vupen.com/english/advisories/2009/2986 Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=530056 Issue Tracking
https://exchange.xforce.ibmcloud.com/vulnerabilities/53884 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-3622 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-3622 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Changed Reference Type http://marc.info/?l=oss-security&m=125612393329041&w=2 No Types Assigned http://marc.info/?l=oss-security&m=125612393329041&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.osvdb.org/59077 No Types Assigned http://www.osvdb.org/59077 Broken Link
    Changed Reference Type http://seclists.org/fulldisclosure/2009/Oct/263 Exploit http://seclists.org/fulldisclosure/2009/Oct/263 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://codes.zerial.org/php/wp-trackbacks_dos.phps Exploit http://codes.zerial.org/php/wp-trackbacks_dos.phps Broken Link
    Changed Reference Type http://security-sh3ll.blogspot.com/2009/10/wordpress-resource-exhaustion-denial-of.html No Types Assigned http://security-sh3ll.blogspot.com/2009/10/wordpress-resource-exhaustion-denial-of.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=530056 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=530056 Issue Tracking
    Changed Reference Type http://secunia.com/advisories/37088 Vendor Advisory http://secunia.com/advisories/37088 Third Party Advisory
    Changed Reference Type http://rooibo.wordpress.com/2009/10/17/agujero-de-seguridad-en-wordpress/ No Types Assigned http://rooibo.wordpress.com/2009/10/17/agujero-de-seguridad-en-wordpress/ Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/53884 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/53884 Third Party Advisory, VDB Entry
    Changed Reference Type http://securitytracker.com/id?1023072 No Types Assigned http://securitytracker.com/id?1023072 Third Party Advisory, VDB Entry
    Changed Reference Type http://marc.info/?l=oss-security&m=125614592004825&w=2 No Types Assigned http://marc.info/?l=oss-security&m=125614592004825&w=2 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.6.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.6.2:beta_2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.6.2.1:beta_2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.7:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.71:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.71:*:gold:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.71-gold:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.72:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.72:*:*:beta1:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.72:*:*:rc1:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.72:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.72:beta2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.72:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:0.711:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0:*:platinum:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0:rc2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0:rc3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0:rc4:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0-platinum:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0.1:*:miles:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0.1-miles:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0.2:*:blakey:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.0.2-blakey:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.2:*:mingus:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.2:beta:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.2:delta:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.2:rc2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.2-delta:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.2-mingus:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.4:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.5:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.5:*:strayhorn:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.5-strayhorn:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:1.6:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.5:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.6:beta:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.6:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.7:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.7:rc2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.8:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.9:beta:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.9rc1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.10:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.10:rc2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.10:rc3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.10_rc1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.10_rc2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.11:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.11:rc2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.0.11:rc3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1:alpha_3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1:beta2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1:beta3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1:beta4:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1:rc2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1.1beta:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1.3:rc2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1.3:rc3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1.3_rc1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.1.3_rc2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2:*:revision5002:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2:*:revision5003:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2:rc2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2_revision5002:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.2_revision5003:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3:beta2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3:beta3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3.1:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3.1:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3.2:beta:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3.2:beta2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3.2:beta3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3.2:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.5:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.5:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.5:rc2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.5:rc3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6:beta2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6:beta3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6.1:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6.1:beta2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.6.5:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7:*:*:coltrane:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7:beta2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7:beta3:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7:rc2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7.1:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7.1:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.7.1:rc1:*:iis:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8:*:iis:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8:beta2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8.1:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8.1:beta2:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8.1:jazzes_themes_and_widgets:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8.1:rc1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8.2:*:iis:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (including) 2.8.4 *cpe:2.3:a:wordpress:wordpress:2.8.4:*:iis:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8.4:a:iis:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:2.8.4:b:iis:*:*:*:*:* OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (including) 2.8.4
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/53884 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/53884 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 26, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-3622 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-3622 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.36 }} 0.00%

score

0.89876

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability