Lucene search

K
nvd[email protected]NVD:CVE-2011-4957
HistoryJun 27, 2012 - 9:55 p.m.

CVE-2011-4957

2012-06-2721:55:02
CWE-20
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

6.3 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.1%

The make_clickable function in wp-includes/formatting.php in WordPress before 3.1.1 does not properly check URLs before passing them to the PCRE library, which allows remote attackers to cause a denial of service (crash) via a comment with a crafted URL that triggers many recursive calls.

Affected configurations

NVD
Node
wordpresswordpressRange3.1
OR
wordpresswordpressMatch0.71
OR
wordpresswordpressMatch1.0
OR
wordpresswordpressMatch1.0.1
OR
wordpresswordpressMatch1.0.2
OR
wordpresswordpressMatch1.1.1
OR
wordpresswordpressMatch1.2
OR
wordpresswordpressMatch1.2.1
OR
wordpresswordpressMatch1.2.2
OR
wordpresswordpressMatch1.2.3
OR
wordpresswordpressMatch1.2.4
OR
wordpresswordpressMatch1.2.5
OR
wordpresswordpressMatch1.2.5a
OR
wordpresswordpressMatch1.3
OR
wordpresswordpressMatch1.3.2
OR
wordpresswordpressMatch1.3.3
OR
wordpresswordpressMatch1.5
OR
wordpresswordpressMatch1.5.1
OR
wordpresswordpressMatch1.5.1.1
OR
wordpresswordpressMatch1.5.1.2
OR
wordpresswordpressMatch1.5.1.3
OR
wordpresswordpressMatch1.5.2
OR
wordpresswordpressMatch2.0
OR
wordpresswordpressMatch2.0.1
OR
wordpresswordpressMatch2.0.2
OR
wordpresswordpressMatch2.0.4
OR
wordpresswordpressMatch2.0.5
OR
wordpresswordpressMatch2.0.6
OR
wordpresswordpressMatch2.0.7
OR
wordpresswordpressMatch2.0.8
OR
wordpresswordpressMatch2.0.9
OR
wordpresswordpressMatch2.0.10
OR
wordpresswordpressMatch2.0.11
OR
wordpresswordpressMatch2.1
OR
wordpresswordpressMatch2.1.1
OR
wordpresswordpressMatch2.1.2
OR
wordpresswordpressMatch2.1.3
OR
wordpresswordpressMatch2.2
OR
wordpresswordpressMatch2.2.1
OR
wordpresswordpressMatch2.2.2
OR
wordpresswordpressMatch2.2.3
OR
wordpresswordpressMatch2.3
OR
wordpresswordpressMatch2.3.1
OR
wordpresswordpressMatch2.3.2
OR
wordpresswordpressMatch2.3.3
OR
wordpresswordpressMatch2.5
OR
wordpresswordpressMatch2.5.1
OR
wordpresswordpressMatch2.6
OR
wordpresswordpressMatch2.6.1
OR
wordpresswordpressMatch2.6.2
OR
wordpresswordpressMatch2.6.3
OR
wordpresswordpressMatch2.6.5
OR
wordpresswordpressMatch2.7
OR
wordpresswordpressMatch2.7.1
OR
wordpresswordpressMatch2.8
OR
wordpresswordpressMatch2.8.1
OR
wordpresswordpressMatch2.8.2
OR
wordpresswordpressMatch2.8.3
OR
wordpresswordpressMatch2.8.4
OR
wordpresswordpressMatch2.8.4a
OR
wordpresswordpressMatch2.8.5
OR
wordpresswordpressMatch2.8.5.1
OR
wordpresswordpressMatch2.8.5.2
OR
wordpresswordpressMatch2.8.6
OR
wordpresswordpressMatch2.9
OR
wordpresswordpressMatch2.9.1
OR
wordpresswordpressMatch2.9.1.1
OR
wordpresswordpressMatch2.9.2
OR
wordpresswordpressMatch3.0
OR
wordpresswordpressMatch3.0.1
OR
wordpresswordpressMatch3.0.2
OR
wordpresswordpressMatch3.0.3
OR
wordpresswordpressMatch3.0.4
OR
wordpresswordpressMatch3.0.5
OR
wordpresswordpressMatch3.0.6

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

6.3 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.1%