WordPress 4.5.x < 4.5.10 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98297

Synopsis

WordPress 4.5.x < 4.5.10 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities :

- A flaw in $wpdb->prepare() can create unsafe queries leading to potential SQL injection flaws with plugins and themes.

- Multiple cross-site scripting (XSS) vulnerabilities exists due to improper sanitization of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session.

- Multiple path traversal vulnerabilities exist in the file unzipping code and customizer. A remote attacker may be able to read arbitrary files subject to the privileges under which the web server runs.

- An open redirect flaw exists on the user and term edit screens. A remote attacker can exploit this, by tricking a user into following a specially crafted link, to redirect a user to an arbitrary website.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to WordPress version 4.5.10 or latest.

See Also

https://codex.wordpress.org/Version_4.5.10

https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/

Plugin Details

Severity: Critical

ID: 98297

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-14723

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2017-14723

Vulnerability Information

CPE: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/23/2017

Vulnerability Publication Date: 9/23/2017

Reference Information

CVE: CVE-2017-14718, CVE-2017-14719, CVE-2017-14720, CVE-2017-14721, CVE-2017-14722, CVE-2017-14723, CVE-2017-14724, CVE-2017-14725, CVE-2017-14726

BID: 100912