WordPress 4.8.3 SQL Injection Vulnerability in $wpdb->prepare()

WordPress 4.8.3 SQL Injection Vulnerability in $wpdb->prepare()

CVE-2017-16510 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

WordPress before 4.8.3 is affected by an issue where $wpdb->prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi) in plugins and themes, as demonstrated by a "double prepare" approach, a different vulnerability than CVE-2017-14723.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.