Description

Cross-site scripting (XSS) vulnerability in the legacy theme preview implementation in wp-includes/theme.php in WordPress before 4.2.4 allows remote attackers to inject arbitrary web script or HTML via a crafted string.

INFO

Published Date :

Nov. 9, 2015, 11:59 a.m.

Last Modified :

Nov. 4, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-5734 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5734 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wordpress wordpress

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Proofs-of-concept for three exploits affecting an older version of WP.

HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : April 17, 2023, 10:18 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 28, 2022, 6:39 p.m. This repo has been linked 3 different CVEs too.

WordPress Pen Testing

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Oct. 23, 2022, 8:42 p.m. This repo has been linked 100 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : April 1, 2022, 2:59 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 5 years ago
0 stars 0 fork 0 watcher
Born at : April 8, 2019, 5:44 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 6, 2018, 3:31 p.m. This repo has been linked 2 different CVEs too.

CodePath University's Web Security - Week 7: WordPress Pentesting (Spring 2018)

Updated: 6 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 4, 2018, 6:30 a.m. This repo has been linked 5 different CVEs too.

Pentesting & Research Assignment: WordPress Pentesting

Updated: 6 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 22, 2018, 7:59 p.m. This repo has been linked 5 different CVEs too.

Week 7 Assignment - WordPress vs. Kali

Updated: 6 years, 10 months ago
0 stars 1 fork 1 watcher
Born at : Nov. 1, 2017, 2:23 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 6 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 23, 2017, 6:55 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5734 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5734 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3383 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033178 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://blog.sucuri.net/2015/08/persistent-xss-vulnerability-in-wordpress-explained.html [No Types Assigned]
    Added Reference https://wpvulndb.com/vulnerabilities/8133 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3332 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76331 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 09, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:wordpress:wordpress:4.2.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type https://wordpress.org/news/2015/08/wordpress-4-2-4-security-and-maintenance-release/ No Types Assigned https://wordpress.org/news/2015/08/wordpress-4-2-4-security-and-maintenance-release/ Advisory, Patch
    Changed Reference Type https://codex.wordpress.org/Version_4.2.4 No Types Assigned https://codex.wordpress.org/Version_4.2.4 Advisory, Patch
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    Nov. 09, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5734 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5734 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.33 }} 0.00%

score

0.83915

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability