Vulnerability CVE-2017-17092


Published: 2017-12-02

Description:
wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Wordpress 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/102024
https://codex.wordpress.org/Version_4.9.1
https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509
https://lists.debian.org/debian-lts-announce/2017/12/msg00019.html
https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/
https://wpvulndb.com/vulnerabilities/8966
https://www.debian.org/security/2018/dsa-4090

Copyright 2024, cxsecurity.com

 

Back to Top