Lucene search

K
cveLarry_cashdollarCVE-2017-1002002
HistorySep 14, 2017 - 1:29 p.m.

CVE-2017-1002002

2017-09-1413:29:00
CWE-434
larry_cashdollar
web.nvd.nist.gov
51
cve
2017
1002002
wordpress
plugin
webapp-builder
vulnerability
nvd
cms software
unlicensed

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.032

Percentile

91.3%

Vulnerability in wordpress plugin webapp-builder v2.0, The plugin includes unlicensed vulnerable CMS software from http://www.invedion.com/

Affected configurations

Nvd
Node
webapp-builder_projectwebapp-builderMatch2.0wordpress
VendorProductVersionCPE
webapp-builder_projectwebapp-builder2.0cpe:2.3:a:webapp-builder_project:webapp-builder:2.0:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "webapp-builder",
    "vendor": "Invedion",
    "versions": [
      {
        "lessThan": "2.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.032

Percentile

91.3%