Lucene search

K
cveJpcertCVE-2017-2222
HistoryJul 07, 2017 - 1:29 p.m.

CVE-2017-2222

2017-07-0713:29:00
CWE-79
jpcert
web.nvd.nist.gov
27
2
cve-2017-2222
cross-site scripting
wp-members
security vulnerability
remote attackers
web script
html

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

46.2%

Cross-site scripting vulnerability in WP-Members prior to version 3.1.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
wp-members_projectwp-membersRange3.1.7wordpress
VendorProductVersionCPE
wp-members_projectwp-members*cpe:2.3:a:wp-members_project:wp-members:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "WP-Members",
    "vendor": "Chad Butler",
    "versions": [
      {
        "status": "affected",
        "version": "prior to version 3.1.8"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

46.2%

Related for CVE-2017-2222