WordPress 3.8.x < 3.8.31 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 98749

Synopsis

WordPress 3.8.x < 3.8.31 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities :

- A cross-site scripting (XSS) vulnerability in Customizer.

- An unspecified issue which could lead to disclosure of unauthenticated posts.

- A cross-site scripting (XSS) vulnerability in style tags.

- An unspecified issue which could lead to poison the cache of JSON GET requests via the Vary: Origin header.

- A server-side request Forgery (SSRF) vulnerability in the way URLs are validated.

- An unspecified issue related to referrer validation in the admin.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to WordPress version 3.8.31 or latest.

See Also

https://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/

https://wordpress.org/support/wordpress-version/version-3-8-31/

Plugin Details

Severity: Medium

ID: 98749

Type: remote

Published: 10/16/2019

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 2.9

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-17671

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVSS Score Source: CVE-2019-17671

Vulnerability Information

CPE: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/14/2019

Vulnerability Publication Date: 10/14/2019

Reference Information

CVE: CVE-2019-17671

CWE: 200, 79, 918

OWASP: 2010-A2, 2010-A6, 2013-A3, 2013-A5, 2013-A9, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A10, 2021-A3, 2021-A6

WASC: Application Misconfiguration, Cross-Site Scripting, Information Leakage

CAPEC: 116, 13, 169, 209, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 472, 497, 508, 573, 574, 575, 576, 577, 588, 59, 591, 592, 60, 616, 63, 643, 646, 651, 79, 85

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-15

OWASP API: 2019-API7, 2023-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.2.6, 4.0.2-5.3.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.7, 3.2-6.5.8, 3.2-6.5.9