Description

Multiple cross-site scripting (XSS) vulnerabilities in the file types table in b2evolution through 6.8.3 allow remote authenticated users to inject arbitrary web script or HTML via a .swf file in a (1) comment frame or (2) avatar frame.

INFO

Published Date :

Jan. 15, 2017, 10:59 p.m.

Last Modified :

Jan. 27, 2017, 6:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2017-5494 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 B2evolution b2evolution
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5494.

URL Resource
http://www.securityfocus.com/bid/95452 Third Party Advisory VDB Entry
https://github.com/b2evolution/b2evolution/commit/261dbd5b294e707af766691e65a177a290314a6e Issue Tracking Patch Third Party Advisory
https://github.com/b2evolution/b2evolution/issues/34 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5494 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5494 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 27, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/95452 No Types Assigned http://www.securityfocus.com/bid/95452 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/95452 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/b2evolution/b2evolution/issues/34 No Types Assigned https://github.com/b2evolution/b2evolution/issues/34 Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type https://github.com/b2evolution/b2evolution/commit/261dbd5b294e707af766691e65a177a290314a6e No Types Assigned https://github.com/b2evolution/b2evolution/commit/261dbd5b294e707af766691e65a177a290314a6e Third Party Advisory, Issue Tracking, Patch
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:b2evolution:b2evolution:6.8.3:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5494 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5494 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.00%

score

0.41591

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability