8.0
HIGH
CVE-2022-21661
WordPress MariaDB SQL Injection Vulnerability
Description

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to improper sanitization in WP_Query, there can be cases where SQL injection is possible through plugins or themes that use it in a certain way. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this vulnerability.

INFO

Published Date :

Jan. 6, 2022, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:43 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.3
Public PoC/Exploit Available at Github

CVE-2022-21661 has a 29 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21661 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Wordpress wordpress

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 24, 2024, 7:03 a.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

Script to validate WordPress CVE-2022-21661

Python

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 4, 2024, 3:49 p.m. This repo has been linked 1 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

春秋云境靶场解题攻略

Updated: 2 weeks ago
7 stars 0 fork 0 watcher
Born at : July 28, 2023, 8:14 a.m. This repo has been linked 125 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

继承大量poc检查 包含oa 如 泛微 通达 致远 万户 等。

Python

Updated: 2 weeks, 1 day ago
268 stars 58 fork 58 watcher
Born at : May 23, 2023, 5:56 a.m. This repo has been linked 36 different CVEs too.

A Python PoC of CVE-2022-21661, inspired from z92g's Go PoC

Python

Updated: 2 months, 1 week ago
5 stars 2 fork 2 watcher
Born at : April 27, 2023, 12:36 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

Demonstration of the SQL injection vulnerability in wordpress 5.8.2

Dockerfile PHP CSS SCSS JavaScript

Updated: 7 months, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Feb. 8, 2023, 4:58 a.m. This repo has been linked 1 different CVEs too.

Study and exploit the vulnerability CVE-2022-21661 that allows SQL Injections through plugins POST requests to WordPress versions below 5.8.3.

cve-2022-21661 exploit pof security

Shell Python

Updated: 7 months, 2 weeks ago
7 stars 1 fork 1 watcher
Born at : Jan. 13, 2023, 1:31 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21661 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21661 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DM6XPH3JN6V4NF4WBOJTOXZIVE6VKKE3/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4UNEC63UU5GEU47IIR4RMTZAHNEOJG/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/DM6XPH3JN6V4NF4WBOJTOXZIVE6VKKE3/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/CV4UNEC63UU5GEU47IIR4RMTZAHNEOJG/
  • Reanalysis by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.37 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.8.3 OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (excluding) 5.8.3
  • Modified Analysis by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/01/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/01/msg00019.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 23, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/01/msg00019.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/165540/WordPress-Core-5.8.2-SQL-Injection.html Exploit, Third Party Advisory http://packetstormsecurity.com/files/165540/WordPress-Core-5.8.2-SQL-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CV4UNEC63UU5GEU47IIR4RMTZAHNEOJG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CV4UNEC63UU5GEU47IIR4RMTZAHNEOJG/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DM6XPH3JN6V4NF4WBOJTOXZIVE6VKKE3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DM6XPH3JN6V4NF4WBOJTOXZIVE6VKKE3/ Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/50663 No Types Assigned https://www.exploit-db.com/exploits/50663 Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.37 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.8.3 OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.37 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.8.3
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 16, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DM6XPH3JN6V4NF4WBOJTOXZIVE6VKKE3/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CV4UNEC63UU5GEU47IIR4RMTZAHNEOJG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2022

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/50663 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://packetstormsecurity.com/files/165540/WordPress-Core-5.8.2-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/165540/WordPress-Core-5.8.2-SQL-Injection.html Exploit, Third Party Advisory
    Changed Reference Type https://github.com/WordPress/wordpress-develop/commit/17efac8c8ec64555eff5cf51a3eff81e06317214 No Types Assigned https://github.com/WordPress/wordpress-develop/commit/17efac8c8ec64555eff5cf51a3eff81e06317214 Patch, Third Party Advisory
    Changed Reference Type https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-6676-cqfm-gw84 No Types Assigned https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-6676-cqfm-gw84 Third Party Advisory
    Changed Reference Type https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/ No Types Assigned https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/ Release Notes, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5039 No Types Assigned https://www.debian.org/security/2022/dsa-5039 Third Party Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-020/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-020/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.37 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.8.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 13, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165540/WordPress-Core-5.8.2-SQL-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 11, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5039 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2022

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-22-020/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-21661 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

92.18 }} -0.78%

score

0.99012

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability