Exploit for #VU5508 Cross-site scripting in WordPress


Published: 2020-03-18

Vulnerability identifier: #VU5508

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-5612

CWE-ID: CWE-79

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG