Vulnerability CVE-2017-9062


Published: 2017-05-18

Description:
In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Wordpress 
Debian -> Debian linux 

 References:
http://www.debian.org/security/2017/dsa-3870
http://www.securityfocus.com/bid/98509
http://www.securitytracker.com/id/1038520
https://codex.wordpress.org/Version_4.7.5
https://github.com/WordPress/WordPress/commit/3d95e3ae816f4d7c638f40d3e936a4be19724381
https://wordpress.org/news/2017/05/wordpress-4-7-5/
https://wpvulndb.com/vulnerabilities/8816

Copyright 2024, cxsecurity.com

 

Back to Top