Vulnerability Details : CVE-2017-9062
In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.
Vulnerability category: Cross site scripting (XSS)Cross-site request forgery (CSRF)Open redirect
Products affected by CVE-2017-9062
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
Threat overview for CVE-2017-9062
Top countries where our scanners detected CVE-2017-9062
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-9062 23
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-9062!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-9062
0.62%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-9062
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
8.6
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N |
3.9
|
4.0
|
NIST |
CWE ids for CVE-2017-9062
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by: nvd@nist.gov (Primary)
-
The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.Assigned by: nvd@nist.gov (Primary)
-
A web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a Redirect. This simplifies phishing attacks.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-9062
-
https://github.com/WordPress/WordPress/commit/3d95e3ae816f4d7c638f40d3e936a4be19724381
Adjust post meta checks · WordPress/WordPress@3d95e3a · GitHubPatch;Third Party Advisory
-
http://www.debian.org/security/2017/dsa-3870
Debian -- Security Information -- DSA-3870-1 wordpressThird Party Advisory
-
http://www.securitytracker.com/id/1038520
WordPress Multiple Flaws Let Remote Users Bypass Redirect Validation, Conduct Cross-Site Scripting Attacks, and Conduct Cross-Site Request Forgery Attacks - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/98509
WordPress Prior to 4.7.5 Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://wordpress.org/news/2017/05/wordpress-4-7-5/
News – WordPress 4.7.5 Security and Maintenance Release – WordPress.orgPatch;Vendor Advisory
-
https://codex.wordpress.org/Version_4.7.5
Version 4.7.5 | WordPress.orgRelease Notes;Patch;Vendor Advisory
-
https://wpvulndb.com/vulnerabilities/8816
WordPress 2.5.0-4.7.4 - Post Meta Data Values Improper Handling in XML-RPCPatch;Third Party Advisory
Jump to