WordPress 3.1.x < 3.1.2 / 3.0.x < 3.0.6 Multiple Vulnerabilities

low Nessus Network Monitor Plugin ID 9109

Synopsis

The remote server is hosting an outdated installation of WordPress that is vulnerable to multiple attack vectors.

Description

Versions of WordPress 3.1.x prior to 3.1.2, or 3.0.x prior to 3.0.6 are susceptible to the following vulnerabilities :

- A flaw exists related to the 'wp-admin/press-this.php 'script improperly checking user permissions when publishing posts. This may allow a user with 'Contributor-level' privileges to post as if they had 'publish_posts' permission. (CVE-2011-1762, CVE-2011-5270)
- A flaw exists that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain unspecified input before returning it to the user. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server. (CVE-2011-4956)

Solution

Upgrade to WordPress 3.1.2, or later. If 3.1.x cannot be installed, 3.0.6 is also patched for these vulnerabilities.

See Also

http://wordpress.org/news/2011/05/wordpress-3-1-3

Plugin Details

Severity: Low

ID: 9109

Family: CGI

Published: 2/26/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.6

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Patch Publication Date: 4/5/2011

Vulnerability Publication Date: 4/5/2011

Reference Information

CVE: CVE-2011-1762, CVE-2011-4956, CVE-2011-5270

BID: 73868, 47598