CVE-2017-9062

In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-18 14:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-9062

Mitre link : CVE-2017-9062

CVE.ORG link : CVE-2017-9062


JSON object : View

Products Affected

wordpress

  • wordpress

debian

  • debian_linux
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-601

URL Redirection to Untrusted Site ('Open Redirect')

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')