Multiple vulnerabilities in WordPress



Published: 2018-04-03
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-10100
CVE-2018-10101
CVE-2018-10102
CWE-ID CWE-601
CWE-264
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WordPress
Web applications / CMS

Vendor WordPress.ORG

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Open redirect

EUVDB-ID: #VU12400

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10100

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to the redirection URL for the login page was not validated or sanitized if forced to use HTTPS. A remote attacker can gain access to potentially sensitive information.

Mitigation

Update to version 4.9.5.

Vulnerable software versions

WordPress: 4.9 - 4.9.4

External links

http://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security restrictions bypass

EUVDB-ID: #VU12401

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10101

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to the URL validator assumed URLs with the hostname localhost were on the same host as the WordPress server. A remote attacker can bypass security restrictions.

Mitigation

Update to version 4.9.5.

Vulnerable software versions

WordPress: 4.9 - 4.9.4

External links

http://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU12402

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10102

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The weakness exists in the get_the_generator function due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 4.9.5.

Vulnerable software versions

WordPress: 4.9 - 4.9.4

External links

http://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###