share-on-diaspora Plugin up to 0.7.1 on WordPress URL Parameter Reflected cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.1 | $0-$5k | 0.00 |
A vulnerability was found in share-on-diaspora Plugin up to 0.7.1 on WordPress (WordPress Plugin). It has been declared as problematic. Affected by this vulnerability is an unknown part of the component URL Handler. The manipulation as part of a Parameter leads to a cross site scripting vulnerability (Reflected). The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:
The share-on-diaspora plugin before 0.7.2 for WordPress has reflected XSS in share URL parameters.
The weakness was shared 08/21/2019. This vulnerability is known as CVE-2017-18534 since 08/16/2019. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.
Upgrading to version 0.7.2 eliminates this vulnerability.
Product
Type
Name
Version
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 5.2VulDB Meta Temp Score: 5.1
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 6.1
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Name: ReflectedClass: Cross site scripting / Reflected
CWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: share-on-diaspora Plugin 0.7.2
Timeline
08/16/2019 🔍08/21/2019 🔍
08/21/2019 🔍
11/28/2023 🔍
Sources
Advisory: wordpress.orgStatus: Not defined
CVE: CVE-2017-18534 (🔍)
Entry
Created: 08/21/2019 06:30 PMUpdated: 11/28/2023 07:20 AM
Changes: 08/21/2019 06:30 PM (39), 08/01/2020 10:20 PM (18), 11/28/2023 07:20 AM (4)
Complete: 🔍
Cache ID: 18:A78:40
No comments yet. Languages: en.
Please log in to comment.