5.4
MEDIUM
CVE-2017-17092
WordPress Unfiltered JS XML External Store
Description

wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.

INFO

Published Date :

Dec. 2, 2017, 6:29 a.m.

Last Modified :

April 26, 2019, 3:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Public PoC/Exploit Available at Github

CVE-2017-17092 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-17092 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wordpress wordpress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17092.

URL Resource
http://www.securityfocus.com/bid/102024 Third Party Advisory VDB Entry
https://codex.wordpress.org/Version_4.9.1 Release Notes Patch Vendor Advisory
https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2017/12/msg00019.html Mailing List Third Party Advisory
https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/ Release Notes Vendor Advisory
https://wpvulndb.com/vulnerabilities/8966 Third Party Advisory VDB Entry
https://www.debian.org/security/2018/dsa-4090 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

WordPress Pen Testing

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Oct. 23, 2022, 8:42 p.m. This repo has been linked 100 different CVEs too.

Find, analyze, recreate, and document at least three vulnerabilities affecting an old version of WordPress

HTML Python

Updated: 6 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2018, 11:35 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17092 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17092 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://codex.wordpress.org/Version_4.9.1 Patch, Release Notes https://codex.wordpress.org/Version_4.9.1 Patch, Release Notes, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2017/12/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2017/12/msg00019.html Mailing List, Third Party Advisory
    Changed Reference Type https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/ Release Notes https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/ Release Notes, Vendor Advisory
    Changed Reference Type https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509 Patch https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509 Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4090 No Types Assigned https://www.debian.org/security/2018/dsa-4090 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (including) 4.9 OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (excluding) 4.9.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2017/12/msg00019.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4090 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 15, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/ No Types Assigned https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/ Release Notes
    Changed Reference Type https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509 No Types Assigned https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509 Patch
    Changed Reference Type https://wpvulndb.com/vulnerabilities/8966 No Types Assigned https://wpvulndb.com/vulnerabilities/8966 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/102024 No Types Assigned http://www.securityfocus.com/bid/102024 Third Party Advisory, VDB Entry
    Changed Reference Type https://codex.wordpress.org/Version_4.9.1 No Types Assigned https://codex.wordpress.org/Version_4.9.1 Patch, Release Notes
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (including) 4.9
  • CVE Modified by [email protected]

    Dec. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/102024 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2017

    Action Type Old Value New Value
    Added Reference https://wpvulndb.com/vulnerabilities/8966 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-17092 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-17092 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.03%

score

0.37161

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability