Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-9063 First vendor Publication 2017-05-18
Vendor Cve Last vendor Modification 2019-03-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization session.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9063

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 610
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-975.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3870.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : A PHP application running on the remote web server is affected by multiple vu...
File : wordpress_4_7_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98509
CONFIRM https://codex.wordpress.org/Version_4.7.5
https://github.com/WordPress/WordPress/commit/3d10fef22d788f29aed745b0f5ff6f6...
https://wordpress.org/news/2017/05/wordpress-4-7-5/
DEBIAN http://www.debian.org/security/2017/dsa-3870
MISC https://wpvulndb.com/vulnerabilities/8820
SECTRACK http://www.securitytracker.com/id/1038520

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:49:41
  • Multiple Updates
2024-02-01 12:14:02
  • Multiple Updates
2023-09-05 12:47:39
  • Multiple Updates
2023-09-05 01:13:46
  • Multiple Updates
2023-09-02 12:47:12
  • Multiple Updates
2023-09-02 01:14:03
  • Multiple Updates
2023-08-22 12:42:24
  • Multiple Updates
2022-10-11 01:13:26
  • Multiple Updates
2021-05-04 13:06:05
  • Multiple Updates
2021-04-22 02:19:37
  • Multiple Updates
2020-05-23 02:09:05
  • Multiple Updates
2020-05-23 01:04:36
  • Multiple Updates
2019-06-11 12:09:35
  • Multiple Updates
2019-03-15 17:19:10
  • Multiple Updates
2019-02-28 12:08:55
  • Multiple Updates
2018-07-13 12:09:00
  • Multiple Updates
2018-07-13 01:09:14
  • Multiple Updates
2017-11-17 12:05:54
  • Multiple Updates
2017-11-04 09:24:01
  • Multiple Updates
2017-09-29 12:06:58
  • Multiple Updates
2017-07-17 17:22:28
  • Multiple Updates
2017-07-08 09:24:11
  • Multiple Updates
2017-06-06 13:24:39
  • Multiple Updates
2017-06-02 13:24:34
  • Multiple Updates
2017-05-23 21:23:21
  • Multiple Updates
2017-05-23 09:22:45
  • Multiple Updates
2017-05-20 13:26:21
  • Multiple Updates
2017-05-18 21:22:53
  • First insertion