WordPress: SQL injection vulnerability WordPress is vulnerable to an SQL injection vulnerability. WordPress 2006-03-04 2006-03-04 121661 remote 2.0.1 1.5.2

WordPress is a PHP and MySQL based content management and publishing system.

Patrik Karlsson reported that WordPress 1.5.2 makes use of an insufficiently filtered User Agent string in SQL queries related to comments posting. This vulnerability was already fixed in the 2.0-series of WordPress.

An attacker could send a comment with a malicious User Agent parameter, resulting in SQL injection and potentially in the subversion of the WordPress database. This vulnerability wouldn't affect WordPress sites which do not allow comments or which require that comments go through a moderator.

Disable or moderate comments on your WordPress blogs.

All WordPress users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.1"
CVE-2006-1012 koon koon