#VU21787 Server-Side Request Forgery (SSRF) in WordPress


Published: 2019-10-15 | Updated: 2019-10-30

Vulnerability identifier: #VU21787

Vulnerability risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17669

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of URLs. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

WordPress: 3.7 - 3.7.30, 3.8 - 3.8.30, 3.9 - 3.9.28, 4.0 - 4.0.27, 4.4 - 4.4.20, 4.1 - 4.1.27, 4.2 - 4.2.24, 4.3 - 4.3.20, 4.5 - 4.5.18, 4.6 - 4.6.15, 4.7 - 4.7.14, 4.8 - 4.8.10, 4.9 - 4.9.11, 5.0 - 5.0.6, 5.1 - 5.1.2, 5.2 - 5.2.3


External links
http://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/
http://github.com/WordPress/WordPress/commit/9db44754b9e4044690a6c32fd74b9d5fe26b07b2
http://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability