WordPress < 3.7.4 / 3.8.x < 3.8.4 / 3.9.x < 3.9.2 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9025

Synopsis

The remote server is hosting an outdated installation of WordPress that is vulnerable to multiple attack vectors.

Description

Versions of WordPress 3.7.x prior to 3.7.4 , 3.8.x prior to 3.8.4 , and 3.9.x prior to 3.9.2 are susceptible to the following vulnerabilities :

- An XML injection flaw exists within 'getid3.lib.php' due to the parser accepting XML external entities from untrusted sources. Using specially crafted XML data, a remote attacker could access sensitive information or cause a denial of service. This affects versions 3.6 - 3.9.1, except 3.7.4 and 3.8.4.
- An XML injection flaw exists within 'xmlrpc.php' due to the parser accepting XML internal entities without properly validating them. Using specially crafted XML data, a remote attacker could cause a denial of service. This affects versions 1.5 - 3.9.1, except 3.7.4 and 3.8.4.
- An unsafe serialization flaw exists in the script '/src/wp-includes/class-wp-customize-widgets.php' when processing widgets. This could allow a remote attacker to execute arbitrary code. Versions 3.9 and 3.9.1 non-default configurations are affected.
- A flaw exists when building CSRF tokens due to it not separating pieces by delimiter and not comparing nonces in a time-constant manner. This could allow a remote attacker to conduct a brute force attack and potentially disclose the CSRF token. This affects versions 2.0.3 - 3.9.1, except 3.7.4 and 3.8.4.
- A cross-site scripting flaw exists in the function 'get_avatar' within the '/src/wp-includes/pluggable.php' script where input from the avatars is not validated before returning it to the user. Using a specially crafted request, an authenticated attacker could execute arbitrary script code within the browser / server trust relationship. This affects version 3.9.1.

Solution

Upgrade to WordPress 3.9.2, or later. If 3.9.x cannot be obtained, 3.8.4, and 3.7.4 are also patched for these vulnerabilities.

See Also

https://wordpress.org/news/2014/08/wordpress-3-9-2

http://codex.wordpress.org/Version_3.7.4

http://codex.wordpress.org/Version_3.8.4

http://codex.wordpress.org/Version_3.9.2

Plugin Details

Severity: High

ID: 9025

Family: CGI

Published: 12/17/2015

Updated: 3/6/2019

Nessus ID: 77157

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Patch Publication Date: 8/6/2014

Vulnerability Publication Date: 3/7/2014

Reference Information

CVE: CVE-2014-2053, CVE-2014-5203, CVE-2014-5204, CVE-2014-5205, CVE-2014-5240, CVE-2014-5265, CVE-2014-5266

BID: 69096, 69146, 66225