WordPress 5.5.x < 5.5.6 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112969

Synopsis

WordPress 5.5.x < 5.5.6 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities :

- A data exposure vulnerability within the REST API.

- A Lodash library prior to 4.17.21 vulnerbaility.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to WordPress version 5.5.6 or latest.

See Also

https://wordpress.org/news/2021/09/wordpress-5-8-1-security-and-maintenance-release/

https://wordpress.org/support/wordpress-version/version-5-5-6/

Plugin Details

Severity: High

ID: 112969

Type: remote

Published: 9/10/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-23337

CVSS v3

Risk Factor: High

Base Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2021-23337

Vulnerability Information

CPE: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/9/2021

Vulnerability Publication Date: 9/9/2021

Reference Information

CVE: CVE-2020-28500, CVE-2021-23337, CVE-2021-39200

CWE: 20, 200, 77, 79, 94

OWASP: 2010-A1, 2010-A2, 2010-A4, 2010-A6, 2013-A1, 2013-A3, 2013-A4, 2013-A5, 2013-A9, 2017-A1, 2017-A5, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Cross-Site Scripting, Improper Input Handling, Information Leakage, OS Commanding

CAPEC: 10, 101, 104, 108, 109, 110, 116, 120, 13, 135, 136, 14, 15, 153, 169, 182, 183, 209, 22, 224, 23, 230, 231, 24, 242, 248, 250, 261, 267, 28, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 3, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 31, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 35, 40, 42, 43, 45, 46, 47, 472, 473, 497, 508, 52, 53, 573, 574, 575, 576, 577, 588, 59, 591, 592, 60, 616, 63, 64, 643, 646, 651, 67, 7, 71, 72, 73, 75, 76, 77, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002510, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-15

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.2.5, 4.0.2-5.3.3, 4.0.2-5.3.8, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.7, 3.2-6.5.8