WordPress < 3.3.3 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 9100

Synopsis

The remote server is hosting an outdated installation of WordPress that is vulnerable to multiple attack vectors.

Description

Versions of WordPress prior to 3.3.3 are susceptible to the following vulnerabilities :

- A flaw exists that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'slug' parameter upon submission to the 'edit-tags.php' script. This may allow a user to create a specially crafted request using character encoding that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server. (CVE-2012-6633)
- A flaw exists as input passed via the 'post_id' parameter is not properly sanitized before being used in the 'wp-admin/media-upload.php' script. This may allow a remote attacker to gain access to potentially sensitive information or bypass media-attachment restrictions. (CVE-2012-6634)
- A flaw exists in the 'wp-admin/includes/class-wp-posts-list-table.php' script that is due to the program failing to restrict access to 'excerpt-view'. This may allow a remote authenticated attacker to gain access to potentially sensitive information when viewing a draft. (CVE-2012-6635)

Solution

Upgrade to WordPress 3.3.3, or later.

See Also

http://codex.wordpress.org/Version_3.3.3

https://core.trac.wordpress.org/changeset/21083

https://core.trac.wordpress.org/changeset/21086

https://core.trac.wordpress.org/changeset/21087

Plugin Details

Severity: Medium

ID: 9100

Family: CGI

Published: 2/26/2016

Updated: 3/6/2019

Nessus ID: 72984

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 6.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Patch Publication Date: 6/5/2012

Vulnerability Publication Date: 6/5/2012

Reference Information

CVE: CVE-2012-6633, CVE-2012-6634, CVE-2012-6635

BID: 65218, 65220, 65221