WordPress 5.9.x < 5.9.5 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 113418

Synopsis

WordPress 5.9.x < 5.9.5 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities :

- A stored Cross-Site Scripting (XSS) via wp-mail.php (post by email).

- An open redirect in wp_nonce_ays.

- Sender's email address is exposed in wp-mail.php.

- A Cross-Site Scripting (XSS) via SQL injection in Media Library.

- A Cross-Site Request Forgery (CSRF) in wp-trackback.php.

- A stored Cross-Site Scripting (XSS) via the Customizer.

- A stored Cross-Site Scripting (XSS) in WordPress Core via Comment Editing.

- A data exposure via the REST Terms/Tags endpoint.

- Content from multipart emails leaked.

- A SQL injection due to improper sanitization in WP_Date_Query.

- A stored Cross-Site Scripting (XSS) in RSS widget.

- A stored Cross-Site Scripting (XSS) in the Search block.

- A Cross-Site Scripting (XSS) in Feature Image block.

- A stored Cross-Site Scripting (XSS) in RSS block.

- A Cross-Site Scripting (XSS) in widget block.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to WordPress version 5.9.5 or latest.

See Also

https://wordpress.org/news/2022/10/wordpress-6-0-3-security-release/

https://wordpress.org/support/wordpress-version/version-5-9-5/

Plugin Details

Severity: Medium

ID: 113418

Type: remote

Published: 10/20/2022

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: Tenable

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS Score Source: Tenable

Vulnerability Information

CPE: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/17/2022

Vulnerability Publication Date: 10/17/2022

Reference Information

CWE: 200, 352, 79, 89

OWASP: 2010-A1, 2010-A2, 2010-A5, 2010-A6, 2013-A1, 2013-A3, 2013-A5, 2013-A8, 2013-A9, 2017-A1, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Cross-Site Request Forgery, Cross-Site Scripting, Information Leakage, SQL Injection

CAPEC: 108, 109, 110, 111, 116, 13, 169, 209, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 462, 467, 470, 472, 497, 508, 573, 574, 575, 576, 577, 588, 59, 591, 592, 60, 616, 62, 63, 643, 646, 651, 66, 7, 79, 85

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002500, APSC-DV-002540, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.12.6.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-10(5), sp800_53-SI-15

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-4.2.2, 4.0.2-5.3.3, 4.0.2-5.3.4, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.7, 3.2-6.5.8, 3.2-6.5.9