Description

Before WordPress 4.9.5, the version string was not escaped in the get_the_generator function, and could lead to XSS in a generator tag.

INFO

Published Date :

April 16, 2018, 9:58 a.m.

Last Modified :

May 18, 2018, 1:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-10102 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-10102 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wordpress wordpress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-10102.

URL Resource
http://www.securityfocus.com/bid/103775 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040836 Third Party Advisory VDB Entry
https://codex.wordpress.org/Version_4.9.5 Vendor Advisory
https://core.trac.wordpress.org/changeset/42893 Patch Third Party Advisory
https://github.com/WordPress/WordPress/commit/31a4369366d6b8ce30045d4c838de2412c77850d Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00031.html Third Party Advisory
https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/ Third Party Advisory
https://wpvulndb.com/vulnerabilities/9055 Third Party Advisory VDB Entry
https://www.debian.org/security/2018/dsa-4193 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

WordPress Pen Testing

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Oct. 23, 2022, 8:42 p.m. This repo has been linked 100 different CVEs too.

Desarrollo del CTF DerpNStink

Updated: 3 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : April 22, 2021, 1:40 p.m. This repo has been linked 41 different CVEs too.

Revised

Updated: 6 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2018, 7:17 p.m. This repo has been linked 6 different CVEs too.

Cybersecurity University - Assignment (Week 7)

Updated: 6 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2018, 5:18 a.m. This repo has been linked 6 different CVEs too.

None

Updated: 6 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 11, 2018, 1:09 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10102 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10102 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 18, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00031.html Third Party Advisory
    Changed Reference Type https://codex.wordpress.org/Version_4.9.5 No Types Assigned https://codex.wordpress.org/Version_4.9.5 Vendor Advisory
    Changed Reference Type https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/ No Types Assigned https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/ Third Party Advisory
    Changed Reference Type https://wpvulndb.com/vulnerabilities/9055 No Types Assigned https://wpvulndb.com/vulnerabilities/9055 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4193 No Types Assigned https://www.debian.org/security/2018/dsa-4193 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103775 No Types Assigned http://www.securityfocus.com/bid/103775 Third Party Advisory, VDB Entry
    Changed Reference Type https://core.trac.wordpress.org/changeset/42893 No Types Assigned https://core.trac.wordpress.org/changeset/42893 Patch, Third Party Advisory
    Changed Reference Type https://github.com/WordPress/WordPress/commit/31a4369366d6b8ce30045d4c838de2412c77850d No Types Assigned https://github.com/WordPress/WordPress/commit/31a4369366d6b8ce30045d4c838de2412c77850d Patch, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040836 No Types Assigned http://www.securitytracker.com/id/1040836 Third Party Advisory, VDB Entry
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (excluding) 4.9.5
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 16, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040836 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4193 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103775 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2018

    Action Type Old Value New Value
    Added Reference https://wpvulndb.com/vulnerabilities/9055 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10102 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-10102 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} 0.01%

score

0.76905

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability