#VU70526 Server-Side Request Forgery (SSRF) in WordPress


Published: 2023-06-14

Vulnerability identifier: #VU70526

Vulnerability risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2022-3590

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input within the pingback functionality. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WordPress: 6.1 - 6.1.1, 6.0 - 6.0.3, 5.9 - 5.9.5, 5.8 - 5.8.6, 5.7 - 5.7.8, 5.6 - 5.6.10, 5.5 - 5.5.11, 5.4 - 5.4.12, 5.3 - 5.3.14, 5.2 - 5.2.17, 5.1 - 5.1.15, 5.0 - 5.0.18, 4.9 - 4.9.22, 4.8 - 4.8.21, 4.7 - 4.7.25, 4.6 - 4.6.25, 4.5 - 4.5.28, 4.4 - 4.4.29, 4.3 - 4.3.30, 4.2 - 4.2.34, 4.1 - 4.1.37


External links
http://wpscan.com/vulnerability/c8814e6e-78b3-4f63-a1d3-6906a84c1f11
http://blog.sonarsource.com/wordpress-core-unauthenticated-blind-ssrf/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability