Lucene search

K
nvd[email protected]NVD:CVE-2017-18585
HistoryAug 22, 2019 - 8:15 p.m.

CVE-2017-18585

2019-08-2220:15:11
CWE-22
web.nvd.nist.gov
2

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

25.5%

The posts-in-page plugin before 1.3.0 for WordPress has ic_add_posts template='…/ directory traversal.

Affected configurations

Nvd
Node
ivycatposts_in_pageRange<1.3.0wordpress
VendorProductVersionCPE
ivycatposts_in_page*cpe:2.3:a:ivycat:posts_in_page:*:*:*:*:*:wordpress:*:*

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

25.5%

Related for NVD:CVE-2017-18585