FreeBSD : wordpress -- multiple vulnerabilities (f4ce64c2-5bd4-11e5-9040-3c970e169bc2)

medium Nessus Plugin ID 85957

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Samuel Sidler reports :

WordPress 4.3.1 is now available. This is a security release for all previous versions and we strongly encourage you to update your sites immediately.

- WordPress versions 4.3 and earlier are vulnerable to a cross-site scripting vulnerability when processing shortcode tags (CVE-2015-5714). Reported by Shahar Tal and Netanel Rubin of Check Point.

- A separate cross-site scripting vulnerability was found in the user list table. Reported by Ben Bidner of the WordPress security team.

- Finally, in certain cases, users without proper permissions could publish private posts and make them sticky (CVE-2015-5715). Reported by Shahar Tal and Netanel Rubin of Check Point.

Solution

Update the affected packages.

See Also

https://www.openwall.com/lists/oss-security/2015/10/28/1

https://wordpress.org/news/2015/09/wordpress-4-3-1/

http://www.nessus.org/u?1b0655af

Plugin Details

Severity: Medium

ID: 85957

File Name: freebsd_pkg_f4ce64c25bd411e590403c970e169bc2.nasl

Version: 2.12

Type: local

Published: 9/16/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:de-wordpress, p-cpe:/a:freebsd:freebsd:ja-wordpress, p-cpe:/a:freebsd:freebsd:ru-wordpress, p-cpe:/a:freebsd:freebsd:wordpress, p-cpe:/a:freebsd:freebsd:zh-wordpress-zh_cn, p-cpe:/a:freebsd:freebsd:zh-wordpress-zh_tw, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 9/15/2015

Vulnerability Publication Date: 9/15/2015

Reference Information

CVE: CVE-2015-5714, CVE-2015-5715, CVE-2015-7989