CVE-2017-17092 Information

Share on:

Description

wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files which might allow remote attackers to conduct XSS attacks via a crafted file.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Reference

http://www.securityfocus.com/bid/102024 https://codex.wordpress.org/Version_4.9.1 https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509 https://lists.debian.org/debian-lts-announce/2017/12/msg00019.html https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/ https://wpvulndb.com/vulnerabilities/8966 https://www.debian.org/security/2018/dsa-4090

Attack Complexity

LOW

Privileges Required

LOW

User Interaction Required

LOW

Scope

REQUIRED

Confidentiality Impact

CHANGED

Integrity Impact

LOW

Availability Impact

LOW

Base Score

NONE

Base Severity

5.4