#VU368 Cross-site scripting in /wp-admin/includes/media.php script in WordPress


Published: 2016-09-07 | Updated: 2017-01-10

Vulnerability identifier: #VU368

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7168

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability is caused by incorrect filtration of input data passed via image filename in /wp-admin/includes/media.php script. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in website administrator’s browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update your WordPress installation to one of the following versions:

3.7.x - 3.7.16
3.8.x - 3.8.16
3.9.x - 3.9.14
4.0.x - 4.0.13
4.1.x - 4.1.13
4.2.x - 4.2.10
4.3.x - 4.3.6
4.4.x - 4.4.5
4.5.x - 4.5.4
4.6.x - 4.6.1

Vulnerable software versions

WordPress: 3.7.1 - 3.7.15, 3.8.1 - 3.8.15, 3.9.0 - 3.9.13, 4.0.1 - 4.0.12, 4.1.1 - 4.1.12, 4.2.1 - 4.2.9, 4.3.0 - 4.3.5, 4.4.0 - 4.4.4, 4.5.1 - 4.5.3, 4.6


External links
http://codex.wordpress.org/Version_3.7.16
http://codex.wordpress.org/Version_3.8.16
http://codex.wordpress.org/Version_3.9.14
http://codex.wordpress.org/Version_4.0.13
http://codex.wordpress.org/Version_4.1.13
http://codex.wordpress.org/Version_4.2.10
http://codex.wordpress.org/Version_4.3.6
http://codex.wordpress.org/Version_4.4.5
http://codex.wordpress.org/Version_4.5.4
http://codex.wordpress.org/Version_4.6.1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability