Vulnerability Details : CVE-2017-6815
In WordPress before 4.7.3 (wp-includes/pluggable.php), control characters can trick redirect URL validation.
Vulnerability category: Input validation
Products affected by CVE-2017-6815
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
Threat overview for CVE-2017-6815
Top countries where our scanners detected CVE-2017-6815
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-6815 903
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-6815!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-6815
5.72%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 90 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-6815
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:N |
8.6
|
4.9
|
NIST | |
6.1
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
NIST |
CWE ids for CVE-2017-6815
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-6815
-
http://www.debian.org/security/2017/dsa-3815
Debian -- Security Information -- DSA-3815-1 wordpressThird Party Advisory
-
https://wordpress.org/news/2017/03/wordpress-4-7-3-security-and-maintenance-release/
News – WordPress 4.7.3 Security and Maintenance Release – WordPress.orgPatch;Release Notes;Vendor Advisory
-
http://www.securitytracker.com/id/1037959
WordPress Multiple Flaws Let Remote Users Deny Service, Bypass URL Redirect Validation, Conduct Cross-Site Scripting Attacks, and Conduct Cross-Site Request Forgery Attacks - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/96600
WordPress Prior to 4.7.3 URL Redirection VulnerabilityThird Party Advisory;VDB Entry
-
https://codex.wordpress.org/Version_4.7.3
Version 4.7.3 | WordPress.orgPatch;Vendor Advisory
-
https://github.com/WordPress/WordPress/commit/288cd469396cfe7055972b457eb589cea51ce40e
Strip control characters before validating redirect. · WordPress/WordPress@288cd46 · GitHubIssue Tracking;Patch;Third Party Advisory
-
https://wpvulndb.com/vulnerabilities/8766
WordPress 2.8.1-4.7.2 - Control Characters in Redirect URL ValidationPatch;Third Party Advisory
Jump to