Description

Cross-site scripting (XSS) vulnerability in WordPress before 4.3.1 allows remote attackers to inject arbitrary web script or HTML by leveraging the mishandling of unclosed HTML elements during processing of shortcode tags.

INFO

Published Date :

May 22, 2016, 1:59 a.m.

Last Modified :

Nov. 4, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2015-5714 has a 31 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5714 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wordpress wordpress

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 3, 2022, 4:12 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 1, 2022, 2:50 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 29, 2022, 4:03 a.m. This repo has been linked 4 different CVEs too.

WordPress Pen Testing

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Oct. 23, 2022, 8:42 p.m. This repo has been linked 100 different CVEs too.

None

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 24, 2022, 7:18 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 3, 2021, 6:37 a.m. This repo has been linked 5 different CVEs too.

Experimenting with Kali Linux tools to exploit vulnerabilities in WordPress

Updated: 1 month, 2 weeks ago
4 stars 3 fork 3 watcher
Born at : Aug. 29, 2021, 9:26 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 3 years ago
0 stars 0 fork 0 watcher
Born at : Oct. 19, 2020, 4:20 a.m. This repo has been linked 4 different CVEs too.

None

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : April 11, 2020, 7:14 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 4 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 17, 2019, 8:20 p.m. This repo has been linked 6 different CVEs too.

None

Updated: 4 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 4, 2019, 9:33 p.m. This repo has been linked 2 different CVEs too.

Cyber Security

Updated: 5 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 11, 2019, 10:12 p.m. This repo has been linked 2 different CVEs too.

For Codepath Security Course Assignment Week 7

Updated: 5 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 1, 2018, 3:57 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 5 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 30, 2018, 10:26 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2018, 1:33 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5714 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5714 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3383 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3375 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033979 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Added Reference https://wpvulndb.com/vulnerabilities/8186 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76745 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 23, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:wordpress:wordpress:4.3.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://wordpress.org/news/2015/09/wordpress-4-3-1/ No Types Assigned https://wordpress.org/news/2015/09/wordpress-4-3-1/ Advisory, Patch
    Changed Reference Type https://codex.wordpress.org/Version_4.3.1 No Types Assigned https://codex.wordpress.org/Version_4.3.1 Patch
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    May. 23, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5714 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5714 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.56 }} -4.19%

score

0.94928

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability