ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 112880

Synopsis

ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple Vulnerabilities

Description

The WordPress ProfilePress Plugin installed on the remote host is affected by multiple vulnerabilities :

- An unauthenticated privilege escalation exists when supplying wp_capabilties as an array parameter while registering. (CVE-2021-34621)

- An authenticated privilege escalation exists within the user profile update functionality. (CVE-2021-34622)

- An arbitrary file upload exists within the Image Uploader component. (CVE-2021-34623)

- An arbitrary file upload exists within the File Uploader component. (CVE-2021-34624)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to ProfilePress Plugin for WordPress 3.1.4 or latest.

See Also

https://wordpress.org/plugins/wp-user-avatar/

https://www.wordfence.com/blog/2021/06/easily-exploitable-critical-vulnerabilities-patched-in-profilepress-plugin/

Plugin Details

Severity: Critical

ID: 112880

Type: remote

Published: 7/5/2021

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-34621

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2021-34621

Vulnerability Information

CPE: cpe:2.3:a:profilepress:profilepress:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/28/2021

Vulnerability Publication Date: 6/28/2021

Reference Information

CVE: CVE-2021-34621, CVE-2021-34622, CVE-2021-34623, CVE-2021-34624

CWE: 269, 306, 434

OWASP: 2010-A3, 2010-A4, 2013-A2, 2013-A4, 2013-A9, 2017-A2, 2017-A5, 2017-A9, 2021-A4, 2021-A6, 2021-A7

WASC: Improper Input Handling, Insufficient Authentication, Insufficient Authorization

CAPEC: 1, 12, 122, 166, 233, 36, 58, 62

DISA STIG: APSC-DV-000460, APSC-DV-000500, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a), 164.312(a)(1), 164.312(a)(2)(i), 164.312(e)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.2.3, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-AC-6(1), sp800_53-CM-6b, sp800_53-SC-6

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-12.5.2, 4.0.2-14.2.1, 4.0.2-3.7.1

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.10, 3.2-6.5.8