WordPress 3.8.x < 3.8.23 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98316

Synopsis

WordPress 3.8.x < 3.8.23 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities :

- Weak MD5-based password hashing algorithm, which makes it easier for attackers to determine cleartext values by leveraging access to the hash values.

- When domain-based flashmediaelement.swf sandboxing is not used, allows remote attackers to conduct cross-domain Flash injection (XSF) attacks by leveraging code contained within the wp-includes/js/mediaelement/flashmediaelement.swf file.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to WordPress version 3.8.23 or latest.

See Also

https://codex.wordpress.org/Version_3.8.23

https://wordpress.org/news/2017/10/wordpress-4-8-3-security-release/

Plugin Details

Severity: Critical

ID: 98316

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-14723

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2017-14723

Vulnerability Information

CPE: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2017

Vulnerability Publication Date: 10/19/2017

Reference Information

CVE: CVE-2012-6707, CVE-2016-9263, CVE-2017-14723, CVE-2017-16510

BID: 101294, 100912, 101638

CWE: 20, 326, 89

OWASP: 2010-A1, 2010-A4, 2010-A7, 2013-A1, 2013-A4, 2013-A6, 2013-A9, 2017-A1, 2017-A3, 2017-A5, 2017-A9, 2021-A2, 2021-A3, 2021-A6

WASC: Application Misconfiguration, Improper Input Handling, SQL Injection

CAPEC: 10, 101, 104, 108, 109, 110, 112, 120, 13, 135, 136, 14, 153, 182, 192, 20, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 470, 473, 52, 53, 588, 63, 64, 66, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-002440, APSC-DV-002540, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.10.1.2, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SC-12, sp800_53-SI-10

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.3.4, 4.0.2-9.1.2

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.3, 3.2-6.5.4