WordPress < 3.4.1 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 9114

Synopsis

The remote server is hosting an outdated installation of WordPress that is vulnerable to multiple attack vectors.

Description

Versions of WordPress prior to 3.4.1 are susceptible to the following vulnerabilities :

- A flaw exists that allows a remote cross-site scripting (XSS) attack as the application fails to properly restrict access to unfiltered HTML. This may allow a user to create a specially crafted request that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server. (CVE-2012-3383)
- A flaw exists that is triggered when the program fails to properly perform a user capability check during the parsing of an XMLRPC request. This may allow an attacker to edit an arbitrary post. (CVE-2012-3384)
- A flaw that may allow an attacker to gain access to potentially sensitive information. No further details have been provided. (CVE-2012-3385)

Solution

Upgrade to WordPress 3.4.1, or later.

See Also

http://codex.wordpress.org/Version_3.4.1

Plugin Details

Severity: Medium

ID: 9114

Family: CGI

Published: 2/26/2016

Updated: 3/6/2019

Nessus ID: 62046, 60100

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Patch Publication Date: 6/27/2012

Vulnerability Publication Date: 6/27/2012

Reference Information

CVE: CVE-2012-3383, CVE-2012-3384, CVE-2012-3385

BID: 54224, 73561