Lucene search

K
nvd[email protected]NVD:CVE-2017-2285
HistoryAug 02, 2017 - 4:29 p.m.

CVE-2017-2285

2017-08-0216:29:00
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.3%

Cross-site scripting vulnerability in Simple Custom CSS and JS prior to version 3.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
silkypresssimple_custom_css_and_jsMatch1.0wordpress
OR
silkypresssimple_custom_css_and_jsMatch1.1wordpress
OR
silkypresssimple_custom_css_and_jsMatch1.2wordpress
OR
silkypresssimple_custom_css_and_jsMatch1.3wordpress
OR
silkypresssimple_custom_css_and_jsMatch1.4wordpress
OR
silkypresssimple_custom_css_and_jsMatch1.5wordpress
OR
silkypresssimple_custom_css_and_jsMatch1.6wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.0wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.1wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.2wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.3wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.4wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.5wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.6wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.7wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.8wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.9wordpress
OR
silkypresssimple_custom_css_and_jsMatch2.10wordpress
OR
silkypresssimple_custom_css_and_jsMatch3.0wordpress
OR
silkypresssimple_custom_css_and_jsMatch3.1wordpress
OR
silkypresssimple_custom_css_and_jsMatch3.2wordpress
OR
silkypresssimple_custom_css_and_jsMatch3.3wordpress
VendorProductVersionCPE
silkypresssimple_custom_css_and_js1.0cpe:2.3:a:silkypress:simple_custom_css_and_js:1.0:*:*:*:*:wordpress:*:*
silkypresssimple_custom_css_and_js1.1cpe:2.3:a:silkypress:simple_custom_css_and_js:1.1:*:*:*:*:wordpress:*:*
silkypresssimple_custom_css_and_js1.2cpe:2.3:a:silkypress:simple_custom_css_and_js:1.2:*:*:*:*:wordpress:*:*
silkypresssimple_custom_css_and_js1.3cpe:2.3:a:silkypress:simple_custom_css_and_js:1.3:*:*:*:*:wordpress:*:*
silkypresssimple_custom_css_and_js1.4cpe:2.3:a:silkypress:simple_custom_css_and_js:1.4:*:*:*:*:wordpress:*:*
silkypresssimple_custom_css_and_js1.5cpe:2.3:a:silkypress:simple_custom_css_and_js:1.5:*:*:*:*:wordpress:*:*
silkypresssimple_custom_css_and_js1.6cpe:2.3:a:silkypress:simple_custom_css_and_js:1.6:*:*:*:*:wordpress:*:*
silkypresssimple_custom_css_and_js2.0cpe:2.3:a:silkypress:simple_custom_css_and_js:2.0:*:*:*:*:wordpress:*:*
silkypresssimple_custom_css_and_js2.1cpe:2.3:a:silkypress:simple_custom_css_and_js:2.1:*:*:*:*:wordpress:*:*
silkypresssimple_custom_css_and_js2.2cpe:2.3:a:silkypress:simple_custom_css_and_js:2.2:*:*:*:*:wordpress:*:*
Rows per page:
1-10 of 221

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.3%

Related for NVD:CVE-2017-2285