Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-7168 First vendor Publication 2017-01-04
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 4.8
Base Score 4.8 Environmental Score 4.8
impact SubScore 2.7 Temporal Score 4.8
Exploitabality Sub Score 1.7
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the media_handle_upload function in wp-admin/includes/media.php in WordPress before 4.6.1 might allow remote attackers to inject arbitrary web script or HTML by tricking an administrator into uploading an image file that has a crafted filename.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7168

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 582

Nessus® Vulnerability Scanner

Date Description
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34403df2af.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3681.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-633.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-91bfe9ddb8.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a8657278bf.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : A PHP application running on the remote web server is affected by multiple vu...
File : wordpress_4_6_1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92841
CONFIRM https://codex.wordpress.org/Version_4.6.1
https://github.com/WordPress/WordPress/commit/c9e60dab176635d4bfaaf431c0ea891...
https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-r...
DEBIAN http://www.debian.org/security/2016/dsa-3681
MISC https://sumofpwn.nl/advisory/2016/persistent_cross_site_scripting_vulnerabili...
https://wpvulndb.com/vulnerabilities/8615
MLIST http://www.openwall.com/lists/oss-security/2016/09/08/19
http://www.openwall.com/lists/oss-security/2016/09/08/24

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:41:24
  • Multiple Updates
2024-02-01 12:11:40
  • Multiple Updates
2023-09-05 12:39:29
  • Multiple Updates
2023-09-05 01:11:25
  • Multiple Updates
2023-09-02 12:39:17
  • Multiple Updates
2023-09-02 01:11:40
  • Multiple Updates
2023-08-12 12:42:39
  • Multiple Updates
2023-08-12 01:11:10
  • Multiple Updates
2023-08-11 12:37:26
  • Multiple Updates
2023-08-11 01:11:28
  • Multiple Updates
2023-08-06 12:36:11
  • Multiple Updates
2023-08-06 01:11:09
  • Multiple Updates
2023-08-04 12:36:21
  • Multiple Updates
2023-08-04 01:11:13
  • Multiple Updates
2023-07-14 12:36:23
  • Multiple Updates
2023-07-14 01:11:12
  • Multiple Updates
2023-03-29 01:38:08
  • Multiple Updates
2023-03-28 12:11:31
  • Multiple Updates
2022-10-11 12:32:30
  • Multiple Updates
2022-10-11 01:11:11
  • Multiple Updates
2021-05-04 12:53:49
  • Multiple Updates
2021-04-22 02:05:23
  • Multiple Updates
2020-05-23 02:01:14
  • Multiple Updates
2020-05-23 00:53:05
  • Multiple Updates
2019-06-12 12:07:55
  • Multiple Updates
2019-06-11 12:08:12
  • Multiple Updates
2019-02-28 12:07:36
  • Multiple Updates
2018-07-13 12:07:52
  • Multiple Updates
2018-07-13 01:07:56
  • Multiple Updates
2017-11-17 12:05:11
  • Multiple Updates
2017-11-04 09:23:45
  • Multiple Updates
2017-09-29 12:06:28
  • Multiple Updates
2017-07-17 17:22:21
  • Multiple Updates
2017-01-21 12:02:13
  • Multiple Updates
2017-01-12 00:22:51
  • Multiple Updates
2017-01-07 09:25:57
  • Multiple Updates
2017-01-06 00:23:45
  • Multiple Updates
2017-01-05 09:22:19
  • First insertion