WordPress 3.7 < 3.7.5 / 3.8 < 3.8.5 / 3.9 < 3.9.3 / 4.x < 4.0.1 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8584

Synopsis

The remote server is hosting an outdated installation of WordPress that is vulnerable to multiple attack vectors.

Description

Versions of WordPress 3.7 prior to 3.7.5, 3.8.x prior to 3.8.5, 3.9.x prior to 3.9.3, and 4.x prior to 4.0.1 are susceptible to the following vulnerabilities :

- Three cross-site scripting issues that a contributor or author could use to compromise a site. (CVE-2014-9032, CVE-2014-9035, CVE-2014-9036)

- A cross-site request forgery that could be used to trick a user into changing their password.(CVE-2014-9039)

- An issue that could lead to a denial of service when passwords are checked. (CVE-2014-9034)

- Additional protections for server-side request forgery attacks when WordPress makes HTTP requests. (CVE-2014-9033)

- An extremely unlikely hash collision could allow a user's account to be compromised, that also required that they haven't logged in since 2008. (CVE-2014-9037)

- WordPress now invalidates the links in a password reset email if the user remembers their password, logs in, and changes their email address. (CVE-2014-9039)

- WordPress versions 3.9.2 and earlier are affected by a cross-site scripting vulnerability which could enable an anonymous user to compromise the site. (CVE-2014-9031)

Solution

Upgrade to WordPress 4.0.1. If 4.0.1 cannot be obtained, 3.9.3, 3.8.5, and 3.7.5 or later are patched for these vulnerabilities.

See Also

https://wordpress.org/news/2014/11/wordpress-4-0-1

http://seclists.org/bugtraq/2014/Nov/113

http://codex.wordpress.org/Version_3.7.5

http://codex.wordpress.org/Version_3.8.5

http://codex.wordpress.org/Version_3.9.3

http://codex.wordpress.org/Version_4.0.1

Plugin Details

Severity: High

ID: 8584

Family: CGI

Published: 3/12/2015

Updated: 3/6/2019

Nessus ID: 79437

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Patch Publication Date: 11/21/2014

Vulnerability Publication Date: 11/20/2014

Reference Information

CVE: CVE-2014-9031, CVE-2014-9032, CVE-2014-9033, CVE-2014-9034, CVE-2014-9035, CVE-2014-9036, CVE-2014-9037, CVE-2014-9038, CVE-2014-9039

BID: 71231, 71232, 71233, 71234, 71236, 71238, 71237