CVE-2019-17669

WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because URL validation does not consider the interpretation of a name as a series of hex characters.
Configurations

Configuration 1

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2019-10-17 01:15

Updated : 2023-02-03 09:50


NVD link : CVE-2019-17669

Mitre link : CVE-2019-17669

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)