// For flags

CVE-2017-20008

myCRED < 1.7.8 - Reflected Cross-Site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The myCred WordPress plugin before 1.7.8 does not sanitise and escape the user parameter before outputting it back in the Points Log admin dashboard, leading to a Reflected Cross-Site Scripting

El plugin myCred de WordPress versiones anteriores a 1.7.8, no sanea y escapa del parámetro user antes de devolverlo al panel de administración del Registro de Puntos, conllevando a un ataque de tipo Cross-Site Scripting Reflejado

*Credits: Jeremie Amsellem
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-04-20 CVE Published
  • 2021-11-24 CVE Reserved
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • 2024-08-14 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mycred
Search vendor "Mycred"
Mycred
Search vendor "Mycred" for product "Mycred"
< 1.7.8
Search vendor "Mycred" for product "Mycred" and version " < 1.7.8"
wordpress
Affected