WordPress 5.1.x < 5.1.17 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 114076

Synopsis

WordPress 5.1.x < 5.1.17 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities :

- A potential disclosure of user email addresses.

- An RCE POP Chains vulnerability.

- A Cross-Site Scripting (XSS) vulnerability in the post link navigation block.

- An issue where comments on private posts could be leaked to other users.

- A way for logged-in users to execute any shortcode.

- A Cross-Site Scripting (XSS) vulnerability in the application password screen.

- A Cross-Site Scripting (XSS) vulnerability in the footnotes block.

- A cache poisoning DoS vulnerability.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to WordPress version 5.1.17 or latest.

See Also

https://wordpress.org/documentation/wordpress-version/version-5-1-17/

https://wordpress.org/news/2023/10/wordpress-6-3-2-maintenance-and-security-release/

Plugin Details

Severity: Medium

ID: 114076

Type: remote

Published: 10/18/2023

Updated: 10/25/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N

CVSS Score Source: Tenable

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N

CVSS Score Source: Tenable

Vulnerability Information

CPE: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 10/12/2023

Vulnerability Publication Date: 10/12/2023

Reference Information

CWE: 20, 444, 79

OWASP: 2010-A2, 2010-A4, 2013-A3, 2013-A4, 2013-A9, 2017-A5, 2017-A7, 2017-A9, 2021-A3, 2021-A4, 2021-A6

WASC: Cross-Site Scripting, HTTP Request Smuggling, Improper Input Handling

CAPEC: 10, 101, 104, 105, 108, 109, 110, 120, 13, 135, 136, 14, 153, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 33, 42, 43, 45, 46, 47, 473, 52, 53, 588, 591, 592, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(e)

ISO: 27001-A.13.1.3, 27001-A.13.2.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5

NIST: sp800_53-AC-4, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.3.3

PCI-DSS: 3.2-2.2, 3.2-6.2, 3.2-6.5, 3.2-6.5.7