Executive Summary

Informations
Name CVE-2017-5610 First vendor Publication 2017-01-29
Vendor Cve Last vendor Modification 2019-03-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

wp-admin/includes/class-wp-press-this.php in Press This in WordPress before 4.7.2 does not properly restrict visibility of a taxonomy-assignment user interface, which allows remote attackers to bypass intended access restrictions by reading terms.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5610

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 605
Os 2

Snort® IPS/IDS

Date Description
2017-03-21 Wordpress Press-This page access detected
RuleID : 41649 - Revision : 2 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0be7ce9e72.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-338a3f27e5.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-813.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3779.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : A PHP application running on the remote web server is affected by multiple vu...
File : wordpress_4_7_2.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_14ea4458e5cd11e6b56d38d547003487.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95816
CONFIRM https://codex.wordpress.org/Version_4.7.2
https://github.com/WordPress/WordPress/commit/21264a31e0849e6ff793a06a17de877...
https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/
DEBIAN http://www.debian.org/security/2017/dsa-3779
MISC https://wpvulndb.com/vulnerabilities/8729
MLIST http://www.openwall.com/lists/oss-security/2017/01/28/5
SECTRACK http://www.securitytracker.com/id/1037731

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:48:03
  • Multiple Updates
2024-02-01 12:13:34
  • Multiple Updates
2023-09-05 12:45:58
  • Multiple Updates
2023-09-05 01:13:18
  • Multiple Updates
2023-09-02 12:45:38
  • Multiple Updates
2023-09-02 01:13:35
  • Multiple Updates
2023-08-12 12:49:19
  • Multiple Updates
2023-08-12 01:13:05
  • Multiple Updates
2023-08-11 12:43:43
  • Multiple Updates
2023-08-11 01:13:26
  • Multiple Updates
2023-08-06 12:42:19
  • Multiple Updates
2023-08-06 01:13:04
  • Multiple Updates
2023-08-04 12:42:29
  • Multiple Updates
2023-08-04 01:13:08
  • Multiple Updates
2023-07-14 12:42:32
  • Multiple Updates
2023-07-14 01:13:07
  • Multiple Updates
2023-03-29 01:44:12
  • Multiple Updates
2023-03-28 12:13:24
  • Multiple Updates
2022-10-11 12:37:57
  • Multiple Updates
2022-10-11 01:13:00
  • Multiple Updates
2021-05-04 13:03:22
  • Multiple Updates
2021-04-22 02:17:14
  • Multiple Updates
2020-05-23 02:08:00
  • Multiple Updates
2020-05-23 01:02:57
  • Multiple Updates
2019-06-11 12:09:22
  • Multiple Updates
2019-03-19 17:19:05
  • Multiple Updates
2019-02-28 12:08:42
  • Multiple Updates
2018-07-13 12:08:50
  • Multiple Updates
2018-07-13 01:09:01
  • Multiple Updates
2017-11-17 12:05:46
  • Multiple Updates
2017-11-04 09:23:57
  • Multiple Updates
2017-09-29 12:06:51
  • Multiple Updates
2017-07-25 09:23:15
  • Multiple Updates
2017-07-17 17:22:27
  • Multiple Updates
2017-02-06 00:24:08
  • Multiple Updates
2017-02-04 13:25:48
  • Multiple Updates
2017-02-03 13:25:13
  • Multiple Updates
2017-02-02 09:23:53
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2017-01-30 09:24:47
  • First insertion