Vulnerability Name: | CVE-2015-5734 (CCN-107979) | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2015-08-03 | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2015-08-03 | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2017-11-04 | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the legacy theme preview implementation in wp-includes/theme.php in WordPress before 4.2.4 allows remote attackers to inject arbitrary web script or HTML via a crafted string. | ||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-5734 Source: CCN Type: oss-security Mailing List, Tue, 4 Aug 2015 14:42:56 -0400 (EDT) Re: CVE request: WordPress 4.2.3 and earlier multiple vulnerabilities Source: MLIST Type: UNKNOWN [oss-security] 20150804 Re: CVE request: WordPress 4.2.3 and earlier multiple vulnerabilities Source: DEBIAN Type: UNKNOWN DSA-3332 Source: DEBIAN Type: UNKNOWN DSA-3383 Source: BID Type: UNKNOWN 76331 Source: CCN Type: BID-76331 WordPress Prior to 4.2.4 Multiple Security Vulnerabilities Source: SECTRACK Type: UNKNOWN 1033178 Source: MISC Type: UNKNOWN https://blog.sucuri.net/2015/08/persistent-xss-vulnerability-in-wordpress-explained.html Source: CONFIRM Type: Patch, Vendor Advisory https://codex.wordpress.org/Version_4.2.4 Source: CONFIRM Type: UNKNOWN https://core.trac.wordpress.org/changeset/33549 Source: XF Type: UNKNOWN wp-cve20155734-xss(107979) Source: CCN Type: WordPress Web site WordPress 4.2.4 Security and Maintenance Release Source: CONFIRM Type: Patch, Vendor Advisory https://wordpress.org/news/2015/08/wordpress-4-2-4-security-and-maintenance-release/ Source: MISC Type: UNKNOWN https://wpvulndb.com/vulnerabilities/8133 Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-5734 | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |