#VU8510 Cross-site scripting in WordPress


Published: 2017-09-20 | Updated: 2017-10-02

Vulnerability identifier: #VU8510

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14720

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The vulnerability allows a remote attacker to perform cross-site scripting attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in template names. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim’s browser in security context of vulnerable website.

Mitigation
Update to version 4.8.2.

Vulnerable software versions

WordPress: 4.8 - 4.8.1


External links
http://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability