WordPress < 3.3.2 Multiple Vulnerabilities

critical Nessus Plugin ID 59048

Synopsis

The remote web server contains a PHP application that is affected by multiple vulnerabilities.

Description

According to its version number, the WordPress install hosted on the remote web server is affected by multiple vulnerabilities :

- The application is affected by an unspecified vulnerability in wp-includes/js/swfupload/swfupload.swf.
(CVE-2012-2399)

- The application is affected by an unspecified vulnerability in wp-includes/js/swfobject.js.
(CVE-2012-2400)

- The application contains a version of Plupload prior to 1.5.4 that enables scripting regardless of the domain from which the SWF content was loaded, which allows remote attackers to bypass Same Origin Policy via crafted content. (CVE-2012-2401)

- The application is affected by a security bypass vulnerability. Successfully exploiting this issue would allow a site administrator to deactivate network wide plugins. This issue requires the application to run under a WordPress network. (CVE-2012-2402)

- The application is prone to multiple cross-site scripting vulnerabilities. An attacker can use specially crafted comments and the application is affected when making URLs clickable.
(CVE-2012-2403, CVE-2012-2404)

Note that CVE-2011-4898, CVE-2011-4899, CVE-2012-0782, CVE-2012-0937, and CVE-2012-1936 reportedly affect WordPress versions 3.3.1 and prior, however the CVE's are currently disputed without clear solutions. It is recommended you update to the latest available WordPress version.

Note that Nessus has not tested for the issues, but instead has relied only on the application's self-reported version number.

Solution

Upgrade to WordPress 3.3.2 or later.

See Also

https://wordpress.org/news/2012/04/wordpress-3-3-2/

https://codex.wordpress.org/Version_3.3.2

Plugin Details

Severity: Critical

ID: 59048

File Name: wordpress_3_3_2.nasl

Version: 1.17

Type: remote

Family: CGI abuses

Published: 5/9/2012

Updated: 1/19/2021

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2012-2400

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Required KB Items: www/PHP, installed_sw/WordPress, Settings/ParanoidReport

Exploit Ease: No exploit is required

Patch Publication Date: 4/20/2011

Vulnerability Publication Date: 4/20/2012

Reference Information

CVE: CVE-2011-4898, CVE-2011-4899, CVE-2012-0782, CVE-2012-0937, CVE-2012-1936, CVE-2012-2399, CVE-2012-2400, CVE-2012-2401, CVE-2012-2402, CVE-2012-2403, CVE-2012-2404, CVE-2012-3414

BID: 53192, 58417, 54245

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990