WordPress < 3.1.1 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 9113

Synopsis

The remote server is hosting an outdated installation of WordPress that is vulnerable to multiple attack vectors.

Description

Versions of WordPress prior to 3.1.1 are susceptible to the following vulnerabilities :

- A flaw exists that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain unspecified input before returning it to the user. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server. (CVE-2011-4956)
- A flaw exists that may allow a remote denial of service. The issue is triggered when the 'make_clickable()' function in the 'wp-includes/formatting.php' script fails to properly verify URL length in comments before passing it to the PCRE library, resulting in a loss of availability. (CVE-2011-4957)

Solution

Upgrade to WordPress 3.1.1, or later.

See Also

http://wordpress.org/news/2011/04/wordpress-3-1-1

http://core.trac.wordpress.org/ticket/16892

Plugin Details

Severity: Medium

ID: 9113

Family: CGI

Published: 2/26/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 5.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Patch Publication Date: 4/5/2011

Vulnerability Publication Date: 4/5/2011

Reference Information

CVE: CVE-2011-4956, CVE-2011-4957

BID: 47187