WordPress 4.3.x < 4.3.31 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 113912

Synopsis

WordPress 4.3.x < 4.3.31 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities :

- A directory traversal via wp_lang. (CVE-2023-2745)

- A Cross-Site Request Forgery (CSRF) via wp_ajax_set_attachment_thumbnail.

- An authenticated stored Cross-Site Scripting (XSS) via embed discovery functionality.

- An insufficient sanitization of block attributes.

- A shortcode execution in user generated content.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to WordPress version 4.3.31 or latest.

See Also

https://wordpress.org/documentation/wordpress-version/version-4-3-31/

https://wordpress.org/news/2023/05/wordpress-6-2-1-maintenance-security-release/

Plugin Details

Severity: Medium

ID: 113912

Type: remote

Published: 5/17/2023

Updated: 6/28/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2023-2745

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N

CVSS Score Source: CVE-2023-2745

Vulnerability Information

CPE: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/16/2023

Vulnerability Publication Date: 5/16/2023

Reference Information

CVE: CVE-2023-2745

CWE: 20, 22, 352, 79

OWASP: 2010-A2, 2010-A4, 2010-A5, 2013-A3, 2013-A4, 2013-A8, 2013-A9, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Cross-Site Request Forgery, Cross-Site Scripting, Improper Input Handling, Path Traversal

CAPEC: 10, 101, 104, 108, 109, 110, 111, 120, 126, 13, 135, 136, 14, 153, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 462, 467, 47, 473, 52, 53, 588, 591, 592, 62, 63, 64, 67, 7, 71, 72, 73, 76, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-002490, APSC-DV-002500, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.12.6.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-10(5)

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-12.3.1, 4.0.2-14.2.1, 4.0.2-4.2.2, 4.0.2-5.1.3, 4.0.2-5.3.3

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.7, 3.2-6.5.8, 3.2-6.5.9