Ninja Forms Plugin for WordPress < 3.4.34 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112707

Synopsis

Ninja Forms Plugin for WordPress < 3.4.34 Multiple Vulnerabilities

Description

The WordPress Ninja Forms Plugin installed on the remote host is affected by multiple vulnerabilities :

- An authenticated SendWP plugin installation and client secret key disclosure

- An authenticated OAuth connection key disclosure

- An open redirect

- A Cross-Site Request Forgery (CSRF) to OAuth service disconnection

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Ninja Forms Plugin for WordPress 3.4.34 or latest.

See Also

https://wordpress.org/plugins/ninja-forms/

https://www.wordfence.com/blog/2021/02/one-million-sites-affected-four-severe-vulnerabilities-patched-in-ninja-forms

Plugin Details

Severity: High

ID: 112707

Type: remote

Published: 3/3/2021

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-24163

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2021-24163

Vulnerability Information

CPE: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/5/2021

Vulnerability Publication Date: 4/5/2021

Reference Information

CVE: CVE-2021-24163, CVE-2021-24164, CVE-2021-24165, CVE-2021-24166

CWE: 200, 352, 601, 862

OWASP: 2010-A10, 2010-A5, 2010-A6, 2010-A8, 2013-A10, 2013-A5, 2013-A7, 2013-A8, 2013-A9, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A6

WASC: Cross-Site Request Forgery, Information Leakage, Insufficient Authorization, URL Redirector Abuse

CAPEC: 111, 116, 13, 169, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 462, 467, 472, 497, 508, 573, 574, 575, 576, 577, 59, 60, 616, 62, 643, 646, 651, 79

DISA STIG: APSC-DV-000460, APSC-DV-002500, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-10(5), sp800_53-SI-15

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-4.2.2, 4.0.2-5.1.5, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.8, 3.2-6.5.9