WordPress 5.0.x < 5.0.11 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 112644

Synopsis

WordPress 5.0.x < 5.0.11 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities :

- A deserialization vulnerability exists in Requests_Utility_FilteredIterator class.

- A cross-site scripting (XSS) vulnerability exists via global variables and post slugs.

- A denial of service vulnerability against the MySQL database.

- Two privilege escalation vulnerabilities in XML-RPC.

- An arbitrary file deletion vulnerability exists via a bypass of protected meta.

- A cross-site request forgery (CSRF) vulnerability exists when updating a background image.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to WordPress version 5.0.11 or latest.

See Also

https://wordpress.org/news/2020/10/wordpress-5-5-2-security-and-maintenance-release/

https://wordpress.org/support/wordpress-version/version-5-0-11/

Plugin Details

Severity: Critical

ID: 112644

Type: remote

Published: 11/12/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-28032

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2020-28032

Vulnerability Information

CPE: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/2/2020

Vulnerability Publication Date: 11/2/2020

Reference Information

CVE: CVE-2020-28032, CVE-2020-28033, CVE-2020-28034, CVE-2020-28035, CVE-2020-28036, CVE-2020-28037, CVE-2020-28038, CVE-2020-28039, CVE-2020-28040

CWE: 284, 352, 400, 502, 754, 79, 862

OWASP: 2010-A2, 2010-A4, 2010-A5, 2010-A8, 2013-A3, 2013-A4, 2013-A7, 2013-A8, 2013-A9, 2017-A5, 2017-A7, 2017-A8, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A8

WASC: Cross-Site Request Forgery, Cross-Site Scripting, Denial of Service, Improper Input Handling, Insufficient Authorization

CAPEC: 111, 147, 19, 197, 209, 441, 462, 467, 478, 479, 492, 502, 503, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 578, 586, 588, 591, 592, 62, 63, 85

DISA STIG: APSC-DV-000460, APSC-DV-002400, APSC-DV-002490, APSC-DV-002500, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SC-24, sp800_53-SC-5, sp800_53-SI-10, sp800_53-SI-10(5)

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-4.2.2, 4.0.2-5.3.3, 4.0.2-5.5.1

PCI-DSS: 3.2-2.2, 3.2-6.2, 3.2-6.5.1, 3.2-6.5.7, 3.2-6.5.8, 3.2-6.5.9