[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-9062Date: (C)2017-05-20   (M)2023-12-22


In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.6CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 4.0Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
SECTRACK-1038520
BID-98509
DSA-3870
https://codex.wordpress.org/Version_4.7.5
https://github.com/WordPress/WordPress/commit/3d95e3ae816f4d7c638f40d3e936a4be19724381
https://wordpress.org/news/2017/05/wordpress-4-7-5/
https://wpvulndb.com/vulnerabilities/8816

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/a:wordpress:wordpress
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-352
OVAL    2
oval:org.secpod.oval:def:1900410
oval:org.secpod.oval:def:602918

© SecPod Technologies