WordPress 4.0.x < 4.0.31 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 112463

Synopsis

WordPress 4.0.x < 4.0.31 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities :

- A cross-site scripting (XSS) vulnerability exist in the block editor.

- A cross-site scripting (XSS) vulnerability exist in media files.

- An open redirect vulnerability exists in wp_validate_redirect().

- A cross-site scripting (XSS) vulnerability exist in theme uploads.

- A privilege escalation vulnerability exists in set-screen-option.

- An authorization bypass vulnerability exists in password-protected posts and pages.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to WordPress version 4.0.31 or latest.

See Also

https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/

https://wordpress.org/support/wordpress-version/version-4-0-31/

Plugin Details

Severity: Medium

ID: 112463

Type: remote

Published: 6/26/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-4050

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N

CVSS Score Source: CVE-2020-4047

Vulnerability Information

CPE: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/12/2020

Vulnerability Publication Date: 6/12/2020

Reference Information

CVE: CVE-2020-25286, CVE-2020-4046, CVE-2020-4047, CVE-2020-4048, CVE-2020-4049, CVE-2020-4050

CWE: 284, 288, 601, 79, 80

OWASP: 2010-A10, 2010-A2, 2010-A3, 2010-A8, 2013-A10, 2013-A2, 2013-A3, 2013-A7, 2013-A9, 2017-A2, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Cross-Site Scripting, Insufficient Authentication, Insufficient Authorization, URL Redirector Abuse

CAPEC: 114, 115, 151, 19, 194, 209, 22, 441, 478, 479, 502, 503, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 57, 578, 588, 591, 592, 593, 63, 633, 650, 85, 94

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-5.1.5, 4.0.2-5.3.3

PCI-DSS: 3.2-6.2, 3.2-6.5.10, 3.2-6.5.7, 3.2-6.5.8