Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-17092

Published: 2 December 2017

wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.

Priority

Medium

Cvss 3 Severity Score

5.4

Score breakdown

Status

Package Release Status
wordpress
Launchpad, Ubuntu, Debian
disco Not vulnerable
(4.9.5+dfsg1-1)
eoan Not vulnerable
(4.9.5+dfsg1-1)
focal Not vulnerable
(4.9.5+dfsg1-1)
groovy Not vulnerable
(4.9.5+dfsg1-1)
hirsute Not vulnerable
(4.9.5+dfsg1-1)
jammy Not vulnerable
(4.9.5+dfsg1-1)
xenial Needed

kinetic Not vulnerable
(4.9.5+dfsg1-1)
lunar Not vulnerable
(4.9.5+dfsg1-1)
artful Ignored
(end of life)
bionic Not vulnerable
(4.9.5+dfsg1-1)
cosmic Not vulnerable
(4.9.5+dfsg1-1)
impish Not vulnerable
(4.9.5+dfsg1-1)
trusty Does not exist
(trusty was needed)
upstream
Released (4.9.1+dfsg-1)
zesty Ignored
(end of life)
mantic Not vulnerable
(4.9.5+dfsg1-1)

Severity score breakdown

Parameter Value
Base score 5.4
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N