WordPress < 4.7.5 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 700121

Synopsis

The remote server is hosting an outdated installation of WordPress that is affected by multiple vulnerabilities.

Description

Versions of WordPress prior to 4.7.5 are affected by multiple vulnerabilities :

- A flaw exists that allows a DOM-based cross-site scripting (XSS) attack. This flaw exists exists because the 'uploadSizeError()' function in 'wp-includes/js/plupload/handlers.js' does not validate input to file names before returning it to users in error exists messages for overly large file uploads. This may allow a context-dependent attacker to create a specially crafted request that will execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server. (CVE-2017-9061)
- A flaw exists in the 'set_custom_fields()' function in 'wp-includes/class-wp-xmlrpc-server.php' that is triggered as certain input is not properly validated when accessing post meta data. This may allow an authenticated, remote attacker to gain unauthorized access to meta data. (CVE-2017-9062)
- A flaw exists that allows a stored XSS attack. This flaw exists exists because the 'wp-admin/customize.php' script does not validate input to the blog name before returning it to users. This may allow an authenticated, remote attacker to create a specially crafted request that will execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server. (CVE-2017-9063)
- An unspecified flaw exists in the '_insert_post()' function in 'wp-includes/class-wp-xmlrpc-server.php' that is triggered when handling post meta data. This may allow an attacker to have an unspecified impact. (CVE-2017-9065)
- An unspecified flaw exists in the 'WP_Http::request()' function in 'wp-includes/class-http.php'. This may allow an attacker to trigger a redirect to an unsafe URL. (CVE-2017-9066)

Solution

Upgrade to WordPress 4.7.5 or later.

See Also

https://www.scmagazine.com/wordpress-releases-version-475-fixing-6-security-issues/article/662482

https://wordpress.org/news/2017/05/wordpress-4-7-5

Plugin Details

Severity: High

ID: 700121

Family: CGI

Published: 5/23/2017

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Patch Publication Date: 5/16/2017

Vulnerability Publication Date: 5/16/2017

Reference Information

CVE: CVE-2017-9061, CVE-2017-9062, CVE-2017-9063, CVE-2017-9065, CVE-2017-9066