Lucene search

K
cveJpcertCVE-2017-2136
HistoryApr 28, 2017 - 4:59 p.m.

CVE-2017-2136

2017-04-2816:59:01
CWE-79
jpcert
web.nvd.nist.gov
29
cve-2017-2136
cross-site scripting
wp statistics
remote attackers
http referer headers

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.9%

Cross-site scripting vulnerability in WP Statistics version 12.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via specially crafted HTTP Referer headers.

Affected configurations

Nvd
Vulners
Node
wp_statisticswp_statisticsRange12.0.4wordpress
VendorProductVersionCPE
wp_statisticswp_statistics*cpe:2.3:a:wp_statistics:wp_statistics:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "WP Statistics",
    "vendor": "WP Statistics",
    "versions": [
      {
        "status": "affected",
        "version": "version 12.0.4 and earlier"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.9%

Related for CVE-2017-2136