WordPress < 3.3.2 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 9101

Synopsis

The remote server is hosting an outdated installation of WordPress that is vulnerable to multiple attack vectors.

Description

Versions of WordPress prior to 3.3.2 are susceptible to the following vulnerabilities :

- A flaw exists in the SWFUpload module that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'buttonText' parameter upon submission to the 'wp-includes/js/swfupload/swfupload.swf' script. This may allow an attacker to create a specially crafted request that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server. (CVE-2012-2399)
- An unspecified remote issue exists related to the 'wp-includes/js/swfobject.js script'. No further details have been provided. (CVE-2012-2400)
- A flaw exists in the 'security.allowDomain()' method, which allows any domain to access objects and variables within Flash content. By embedding the applet on a page, a context-dependent attacker can disclose various information including CSRF tokens if a user is tricked into interacting with the applet. (CVE-2012-2401, CVE-2012-3415)
- A flaw exists related to the 'wp-admin/plugins.php' script that may allow an attacker to cause a network-wide plugin deactivation. (CVE-2012-2402)
- Flaws exist that make it easier to perform a remote cross-site scripting (XSS) attack. These flaws exist because the application does not validate certain unspecified input upon submission to both the 'wp-includes/formatting.php' and 'wp-comments-post.php' scripts. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server. (CVE-2012-2403, CVE-2012-2404)

Solution

Upgrade to WordPress 3.3.2, or later.

See Also

http://codex.wordpress.org/Version_3.3.2

http://wordpress.org/news/2012/04/wordpress-3-3-2

http://core.trac.wordpress.org/changeset/20486/branches/3.3/wp-comments-post.php

http://core.trac.wordpress.org/changeset/20493/branches/3.3/wp-includes/formatting.php

http://core.trac.wordpress.org/changeset/20493/branches/3.3/wp-includes/capabilities.php

http://core.trac.wordpress.org/changeset/20526/branches/3.3/wp-admin/plugins.php

http://core.trac.wordpress.org/browser/branches/3.3/wp-includes/js/plupload?rev=20487

http://core.trac.wordpress.org/changeset/20499/branches/3.3/wp-includes/js/swfobject.js

Plugin Details

Severity: Critical

ID: 9101

Family: CGI

Published: 2/26/2016

Updated: 3/6/2019

Nessus ID: 59048

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Patch Publication Date: 4/20/2012

Vulnerability Publication Date: 4/20/2012

Reference Information

CVE: CVE-2012-2399, CVE-2012-2400, CVE-2012-2401, CVE-2012-2402, CVE-2012-2403, CVE-2012-2404, CVE-2012-3415

BID: 53192