WordPress 4.8.x < 4.8.13 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112407

Synopsis

WordPress 4.8.x < 4.8.13 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities :

- Six cross-site scripting (XSS) vulnerabilities exist due to improper validation of user-supplied input. An remote attacker can exploit these, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session.

- A remote unauthenticated user can view certain private posts.

- Password reset tokens were not properly invalidated.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to WordPress version 4.8.13 or latest.

See Also

https://wordpress.org/news/2020/04/wordpress-5-4-1/

https://wordpress.org/support/wordpress-version/version-4.8.13/

Plugin Details

Severity: High

ID: 112407

Type: remote

Published: 5/18/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2020-11027

CVSS v3

Risk Factor: High

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

CVSS Score Source: CVE-2020-11027

Vulnerability Information

CPE: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2020

Vulnerability Publication Date: 4/30/2020

Reference Information

CVE: CVE-2020-11025, CVE-2020-11026, CVE-2020-11027, CVE-2020-11028, CVE-2020-11029, CVE-2020-11030

CWE: 284, 306, 640, 672, 707, 79

OWASP: 2010-A2, 2010-A3, 2010-A8, 2013-A2, 2013-A3, 2013-A7, 2013-A9, 2017-A2, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Cross-Site Scripting, Improper Input Handling, Insufficient Authentication, Insufficient Authorization, Insufficient Password Recovery

CAPEC: 12, 166, 19, 209, 36, 441, 478, 479, 50, 502, 503, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 578, 588, 591, 592, 62, 63, 85

DISA STIG: APSC-DV-000460, APSC-DV-001980, APSC-DV-002490, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a), 164.312(a)(1), 164.312(a)(2)(i), 164.312(e)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.2.3, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-AC-6(1), sp800_53-CM-6b, sp800_53-SC-23(1), sp800_53-SI-10, sp800_53-SI-16

OWASP API: 2019-API2, 2019-API7, 2023-API2, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-3.3.1, 4.0.2-3.7.1, 4.0.2-5.3.3

PCI-DSS: 3.2-3.6.4, 3.2-6.2, 3.2-6.5.10, 3.2-6.5.2, 3.2-6.5.7, 3.2-6.5.8