Guest User

Untitled

a guest
Jun 18th, 2020
28
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 22.70 KB | None | 0 0
  1. | [!] 50 vulnerabilities identified:
  2. |
  3. | [!] Title: WordPress 2.3-4.8.3 - Host Header Injection in Password Reset
  4. | References:
  5. | - https://wpvulndb.com/vulnerabilities/8807
  6. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8295
  7. | - https://exploitbox.io/vuln/WordPress-Exploit-4-7-Unauth-Password-Reset-0day-CVE-2017-8295.html
  8. | - https://blog.dewhurstsecurity.com/2017/05/04/exploitbox-wordpress-security-advisories.html
  9. | - https://core.trac.wordpress.org/ticket/25239
  10. |
  11. | [!] Title: WordPress 2.7.0-4.7.4 - Insufficient Redirect Validation
  12. | Fixed in: 4.7.5
  13. | References:
  14. | - https://wpvulndb.com/vulnerabilities/8815
  15. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9066
  16. | - https://github.com/WordPress/WordPress/commit/76d77e927bb4d0f87c7262a50e28d84e01fd2b11
  17. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  18. |
  19. | [!] Title: WordPress 2.5.0-4.7.4 - Post Meta Data Values Improper Handling in XML-RPC
  20. | Fixed in: 4.7.5
  21. | References:
  22. | - https://wpvulndb.com/vulnerabilities/8816
  23. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9062
  24. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  25. | - https://github.com/WordPress/WordPress/commit/3d95e3ae816f4d7c638f40d3e936a4be19724381
  26. |
  27. | [!] Title: WordPress 3.4.0-4.7.4 - XML-RPC Post Meta Data Lack of Capability Checks
  28. | Fixed in: 4.7.5
  29. | References:
  30. | - https://wpvulndb.com/vulnerabilities/8817
  31. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9065
  32. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  33. | - https://github.com/WordPress/WordPress/commit/e88a48a066ab2200ce3091b131d43e2fab2460a4
  34. |
  35. | [!] Title: WordPress 2.5.0-4.7.4 - Filesystem Credentials Dialog CSRF
  36. | Fixed in: 4.7.5
  37. | References:
  38. | - https://wpvulndb.com/vulnerabilities/8818
  39. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9064
  40. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  41. | - https://github.com/WordPress/WordPress/commit/38347d7c580be4cdd8476e4bbc653d5c79ed9b67
  42. | - https://sumofpwn.nl/advisory/2016/cross_site_request_forgery_in_wordpress_connection_information.html
  43. |
  44. | [!] Title: WordPress 3.3-4.7.4 - Large File Upload Error XSS
  45. | Fixed in: 4.7.5
  46. | References:
  47. | - https://wpvulndb.com/vulnerabilities/8819
  48. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9061
  49. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  50. | - https://github.com/WordPress/WordPress/commit/8c7ea71edbbffca5d9766b7bea7c7f3722ffafa6
  51. | - https://hackerone.com/reports/203515
  52. | - https://hackerone.com/reports/203515
  53. |
  54. | [!] Title: WordPress 3.4.0-4.7.4 - Customizer XSS & CSRF
  55. | Fixed in: 4.7.5
  56. | References:
  57. | - https://wpvulndb.com/vulnerabilities/8820
  58. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9063
  59. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  60. | - https://github.com/WordPress/WordPress/commit/3d10fef22d788f29aed745b0f5ff6f6baea69af3
  61. |
  62. | [!] Title: WordPress 2.3.0-4.8.1 - $wpdb->prepare() potential SQL Injection
  63. | Fixed in: 4.7.6
  64. | References:
  65. | - https://wpvulndb.com/vulnerabilities/8905
  66. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14723
  67. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  68. | - https://github.com/WordPress/WordPress/commit/70b21279098fc973eae803693c0705a548128e48
  69. | - https://github.com/WordPress/WordPress/commit/fc930d3daed1c3acef010d04acc2c5de93cd18ec
  70. |
  71. | [!] Title: WordPress 2.3.0-4.7.4 - Authenticated SQL injection
  72. | Fixed in: 4.7.5
  73. | References:
  74. | - https://wpvulndb.com/vulnerabilities/8906
  75. | - https://medium.com/websec/wordpress-sqli-bbb2afcc8e94
  76. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  77. | - https://github.com/WordPress/WordPress/commit/70b21279098fc973eae803693c0705a548128e48
  78. | - https://wpvulndb.com/vulnerabilities/8905
  79. |
  80. | [!] Title: WordPress 2.9.2-4.8.1 - Open Redirect
  81. | Fixed in: 4.7.6
  82. | References:
  83. | - https://wpvulndb.com/vulnerabilities/8910
  84. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14725
  85. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  86. | - https://core.trac.wordpress.org/changeset/41398
  87. |
  88. | [!] Title: WordPress 3.0-4.8.1 - Path Traversal in Unzipping
  89. | Fixed in: 4.7.6
  90. | References:
  91. | - https://wpvulndb.com/vulnerabilities/8911
  92. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14719
  93. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  94. | - https://core.trac.wordpress.org/changeset/41457
  95. | - https://hackerone.com/reports/205481
  96. |
  97. | [!] Title: WordPress 4.4-4.8.1 - Path Traversal in Customizer
  98. | Fixed in: 4.7.6
  99. | References:
  100. | - https://wpvulndb.com/vulnerabilities/8912
  101. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14722
  102. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  103. | - https://core.trac.wordpress.org/changeset/41397
  104. |
  105. | [!] Title: WordPress 4.4-4.8.1 - Cross-Site Scripting (XSS) in oEmbed
  106. | Fixed in: 4.7.6
  107. | References:
  108. | - https://wpvulndb.com/vulnerabilities/8913
  109. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14724
  110. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  111. | - https://core.trac.wordpress.org/changeset/41448
  112. |
  113. | [!] Title: WordPress 4.2.3-4.8.1 - Authenticated Cross-Site Scripting (XSS) in Visual Editor
  114. | Fixed in: 4.7.6
  115. | References:
  116. | - https://wpvulndb.com/vulnerabilities/8914
  117. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14726
  118. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  119. | - https://core.trac.wordpress.org/changeset/41395
  120. | - https://blog.sucuri.net/2017/09/stored-cross-site-scripting-vulnerability-in-wordpress-4-8-1.html
  121. |
  122. | [!] Title: WordPress <= 4.8.2 - $wpdb->prepare() Weakness
  123. | Fixed in: 4.7.7
  124. | References:
  125. | - https://wpvulndb.com/vulnerabilities/8941
  126. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16510
  127. | - https://wordpress.org/news/2017/10/wordpress-4-8-3-security-release/
  128. | - https://github.com/WordPress/WordPress/commit/a2693fd8602e3263b5925b9d799ddd577202167d
  129. | - https://twitter.com/ircmaxell/status/923662170092638208
  130. | - https://blog.ircmaxell.com/2017/10/disclosure-wordpress-wpdb-sql-injection-technical.html
  131. |
  132. | [!] Title: WordPress 2.8.6-4.9 - Authenticated JavaScript File Upload
  133. | Fixed in: 4.7.8
  134. | References:
  135. | - https://wpvulndb.com/vulnerabilities/8966
  136. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17092
  137. | - https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/
  138. | - https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509
  139. |
  140. | [!] Title: WordPress 1.5.0-4.9 - RSS and Atom Feed Escaping
  141. | Fixed in: 4.7.8
  142. | References:
  143. | - https://wpvulndb.com/vulnerabilities/8967
  144. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17094
  145. | - https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/
  146. | - https://github.com/WordPress/WordPress/commit/f1de7e42df29395c3314bf85bff3d1f4f90541de
  147. |
  148. | [!] Title: WordPress 4.3.0-4.9 - HTML Language Attribute Escaping
  149. | Fixed in: 4.7.8
  150. | References:
  151. | - https://wpvulndb.com/vulnerabilities/8968
  152. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17093
  153. | - https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/
  154. | - https://github.com/WordPress/WordPress/commit/3713ac5ebc90fb2011e98dfd691420f43da6c09a
  155. |
  156. | [!] Title: WordPress 3.7-4.9 - 'newbloguser' Key Weak Hashing
  157. | Fixed in: 4.7.8
  158. | References:
  159. | - https://wpvulndb.com/vulnerabilities/8969
  160. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17091
  161. | - https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/
  162. | - https://github.com/WordPress/WordPress/commit/eaf1cfdc1fe0bdffabd8d879c591b864d833326c
  163. |
  164. | [!] Title: WordPress 3.7-4.9.1 - MediaElement Cross-Site Scripting (XSS)
  165. | Fixed in: 4.7.9
  166. | References:
  167. | - https://wpvulndb.com/vulnerabilities/9006
  168. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5776
  169. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9263
  170. | - https://github.com/WordPress/WordPress/commit/3fe9cb61ee71fcfadb5e002399296fcc1198d850
  171. | - https://wordpress.org/news/2018/01/wordpress-4-9-2-security-and-maintenance-release/
  172. | - https://core.trac.wordpress.org/ticket/42720
  173. |
  174. | [!] Title: WordPress <= 4.9.4 - Application Denial of Service (DoS) (unpatched)
  175. | References:
  176. | - https://wpvulndb.com/vulnerabilities/9021
  177. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6389
  178. | - https://baraktawily.blogspot.fr/2018/02/how-to-dos-29-of-world-wide-websites.html
  179. | - https://github.com/quitten/doser.py
  180. | - https://thehackernews.com/2018/02/wordpress-dos-exploit.html
  181. |
  182. | [!] Title: WordPress 3.7-4.9.4 - Remove localhost Default
  183. | Fixed in: 4.7.10
  184. | References:
  185. | - https://wpvulndb.com/vulnerabilities/9053
  186. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10101
  187. | - https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/
  188. | - https://github.com/WordPress/WordPress/commit/804363859602d4050d9a38a21f5a65d9aec18216
  189. |
  190. | [!] Title: WordPress 3.7-4.9.4 - Use Safe Redirect for Login
  191. | Fixed in: 4.7.10
  192. | References:
  193. | - https://wpvulndb.com/vulnerabilities/9054
  194. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10100
  195. | - https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/
  196. | - https://github.com/WordPress/WordPress/commit/14bc2c0a6fde0da04b47130707e01df850eedc7e
  197. |
  198. | [!] Title: WordPress 3.7-4.9.4 - Escape Version in Generator Tag
  199. | Fixed in: 4.7.10
  200. | References:
  201. | - https://wpvulndb.com/vulnerabilities/9055
  202. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10102
  203. | - https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/
  204. | - https://github.com/WordPress/WordPress/commit/31a4369366d6b8ce30045d4c838de2412c77850d
  205. |
  206. | [!] Title: WordPress <= 4.9.6 - Authenticated Arbitrary File Deletion
  207. | Fixed in: 4.7.11
  208. | References:
  209. | - https://wpvulndb.com/vulnerabilities/9100
  210. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12895
  211. | - https://blog.ripstech.com/2018/wordpress-file-delete-to-code-execution/
  212. | - http://blog.vulnspy.com/2018/06/27/Wordpress-4-9-6-Arbitrary-File-Delection-Vulnerbility-Exploit/
  213. | - https://github.com/WordPress/WordPress/commit/c9dce0606b0d7e6f494d4abe7b193ac046a322cd
  214. | - https://wordpress.org/news/2018/07/wordpress-4-9-7-security-and-maintenance-release/
  215. | - https://www.wordfence.com/blog/2018/07/details-of-an-additional-file-deletion-vulnerability-patched-in-wordpress-4-9-7/
  216. |
  217. | [!] Title: WordPress <= 5.0 - Authenticated File Delete
  218. | Fixed in: 4.7.12
  219. | References:
  220. | - https://wpvulndb.com/vulnerabilities/9169
  221. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20147
  222. | - https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
  223. |
  224. | [!] Title: WordPress <= 5.0 - Authenticated Post Type Bypass
  225. | Fixed in: 4.7.12
  226. | References:
  227. | - https://wpvulndb.com/vulnerabilities/9170
  228. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20152
  229. | - https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
  230. | - https://blog.ripstech.com/2018/wordpress-post-type-privilege-escalation/
  231. |
  232. | [!] Title: WordPress <= 5.0 - PHP Object Injection via Meta Data
  233. | Fixed in: 4.7.12
  234. | References:
  235. | - https://wpvulndb.com/vulnerabilities/9171
  236. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20148
  237. | - https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
  238. |
  239. | [!] Title: WordPress <= 5.0 - Authenticated Cross-Site Scripting (XSS)
  240. | Fixed in: 4.7.12
  241. | References:
  242. | - https://wpvulndb.com/vulnerabilities/9172
  243. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20153
  244. | - https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
  245. |
  246. | [!] Title: WordPress <= 5.0 - Cross-Site Scripting (XSS) that could affect plugins
  247. | Fixed in: 4.7.12
  248. | References:
  249. | - https://wpvulndb.com/vulnerabilities/9173
  250. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20150
  251. | - https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
  252. | - https://github.com/WordPress/WordPress/commit/fb3c6ea0618fcb9a51d4f2c1940e9efcd4a2d460
  253. |
  254. | [!] Title: WordPress <= 5.0 - User Activation Screen Search Engine Indexing
  255. | Fixed in: 4.7.12
  256. | References:
  257. | - https://wpvulndb.com/vulnerabilities/9174
  258. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20151
  259. | - https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
  260. |
  261. | [!] Title: WordPress <= 5.0 - File Upload to XSS on Apache Web Servers
  262. | Fixed in: 4.7.12
  263. | References:
  264. | - https://wpvulndb.com/vulnerabilities/9175
  265. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20149
  266. | - https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
  267. | - https://github.com/WordPress/WordPress/commit/246a70bdbfac3bd45ff71c7941deef1bb206b19a
  268. |
  269. | [!] Title: WordPress 3.7-5.0 (except 4.9.9) - Authenticated Code Execution
  270. | Fixed in: 5.0.1
  271. | References:
  272. | - https://wpvulndb.com/vulnerabilities/9222
  273. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8942
  274. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8943
  275. | - https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/
  276. | - https://www.rapid7.com/db/modules/exploit/multi/http/wp_crop_rce
  277. |
  278. | [!] Title: WordPress 3.9-5.1 - Comment Cross-Site Scripting (XSS)
  279. | Fixed in: 4.7.13
  280. | References:
  281. | - https://wpvulndb.com/vulnerabilities/9230
  282. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9787
  283. | - https://github.com/WordPress/WordPress/commit/0292de60ec78c5a44956765189403654fe4d080b
  284. | - https://wordpress.org/news/2019/03/wordpress-5-1-1-security-and-maintenance-release/
  285. | - https://blog.ripstech.com/2019/wordpress-csrf-to-rce/
  286. |
  287. | [!] Title: WordPress <= 5.2.2 - Cross-Site Scripting (XSS) in URL Sanitisation
  288. | Fixed in: 4.7.14
  289. | References:
  290. | - https://wpvulndb.com/vulnerabilities/9867
  291. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16222
  292. | - https://wordpress.org/news/2019/09/wordpress-5-2-3-security-and-maintenance-release/
  293. | - https://github.com/WordPress/WordPress/commit/30ac67579559fe42251b5a9f887211bf61a8ed68
  294. | - https://hackerone.com/reports/339483
  295. |
  296. | [!] Title: WordPress <= 5.2.3 - Stored XSS in Customizer
  297. | Fixed in: 4.7.15
  298. | References:
  299. | - https://wpvulndb.com/vulnerabilities/9908
  300. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17674
  301. | - https://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/
  302. | - https://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html
  303. |
  304. | [!] Title: WordPress <= 5.2.3 - Unauthenticated View Private/Draft Posts
  305. | Fixed in: 4.7.15
  306. | References:
  307. | - https://wpvulndb.com/vulnerabilities/9909
  308. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17671
  309. | - https://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/
  310. | - https://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html
  311. | - https://github.com/WordPress/WordPress/commit/f82ed753cf00329a5e41f2cb6dc521085136f308
  312. | - https://0day.work/proof-of-concept-for-wordpress-5-2-3-viewing-unauthenticated-posts/
  313. |
  314. | [!] Title: WordPress <= 5.2.3 - Stored XSS in Style Tags
  315. | Fixed in: 4.7.15
  316. | References:
  317. | - https://wpvulndb.com/vulnerabilities/9910
  318. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17672
  319. | - https://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/
  320. | - https://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html
  321. |
  322. | [!] Title: WordPress <= 5.2.3 - JSON Request Cache Poisoning
  323. | Fixed in: 4.7.15
  324. | References:
  325. | - https://wpvulndb.com/vulnerabilities/9911
  326. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17673
  327. | - https://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/
  328. | - https://github.com/WordPress/WordPress/commit/b224c251adfa16a5f84074a3c0886270c9df38de
  329. | - https://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html
  330. |
  331. | [!] Title: WordPress <= 5.2.3 - Server-Side Request Forgery (SSRF) in URL Validation
  332. | Fixed in: 4.7.15
  333. | References:
  334. | - https://wpvulndb.com/vulnerabilities/9912
  335. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17669
  336. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17670
  337. | - https://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/
  338. | - https://github.com/WordPress/WordPress/commit/9db44754b9e4044690a6c32fd74b9d5fe26b07b2
  339. | - https://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html
  340. |
  341. | [!] Title: WordPress <= 5.2.3 - Admin Referrer Validation
  342. | Fixed in: 4.7.15
  343. | References:
  344. | - https://wpvulndb.com/vulnerabilities/9913
  345. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17675
  346. | - https://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/
  347. | - https://github.com/WordPress/WordPress/commit/b183fd1cca0b44a92f0264823dd9f22d2fd8b8d0
  348. | - https://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html
  349. |
  350. | [!] Title: WordPress <= 5.3 - Authenticated Improper Access Controls in REST API
  351. | Fixed in: 4.7.16
  352. | References:
  353. | - https://wpvulndb.com/vulnerabilities/9973
  354. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20043
  355. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16788
  356. | - https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/
  357. | - https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-g7rg-hchx-c2gw
  358. |
  359. | [!] Title: WordPress <= 5.3 - Authenticated Stored XSS via Crafted Links
  360. | Fixed in: 4.7.16
  361. | References:
  362. | - https://wpvulndb.com/vulnerabilities/9975
  363. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16773
  364. | - https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/
  365. | - https://hackerone.com/reports/509930
  366. | - https://github.com/WordPress/wordpress-develop/commit/1f7f3f1f59567e2504f0fbebd51ccf004b3ccb1d
  367. | - https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-xvg2-m2f4-83m7
  368. |
  369. | [!] Title: WordPress <= 5.3 - Authenticated Stored XSS via Block Editor Content
  370. | Fixed in: 4.7.16
  371. | References:
  372. | - https://wpvulndb.com/vulnerabilities/9976
  373. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16781
  374. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16780
  375. | - https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/
  376. | - https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-pg4x-64rh-3c9v
  377. |
  378. | [!] Title: WordPress <= 5.3 - wp_kses_bad_protocol() Colon Bypass
  379. | Fixed in: 4.7.16
  380. | References:
  381. | - https://wpvulndb.com/vulnerabilities/10004
  382. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20041
  383. | - https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/
  384. | - https://github.com/WordPress/wordpress-develop/commit/b1975463dd995da19bb40d3fa0786498717e3c53
  385. |
  386. | [!] Title: WordPress < 5.4.1 - Password Reset Tokens Failed to Be Properly Invalidated
  387. | Fixed in: 4.7.17
  388. | References:
  389. | - https://wpvulndb.com/vulnerabilities/10201
  390. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11027
  391. | - https://wordpress.org/news/2020/04/wordpress-5-4-1/
  392. | - https://core.trac.wordpress.org/changeset/47634/
  393. | - https://www.wordfence.com/blog/2020/04/unpacking-the-7-vulnerabilities-fixed-in-todays-wordpress-5-4-1-security-update/
  394. | - https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-ww7v-jg8c-q6jw
  395. |
  396. | [!] Title: WordPress < 5.4.1 - Unauthenticated Users View Private Posts
  397. | Fixed in: 4.7.17
  398. | References:
  399. | - https://wpvulndb.com/vulnerabilities/10202
  400. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11028
  401. | - https://wordpress.org/news/2020/04/wordpress-5-4-1/
  402. | - https://core.trac.wordpress.org/changeset/47635/
  403. | - https://www.wordfence.com/blog/2020/04/unpacking-the-7-vulnerabilities-fixed-in-todays-wordpress-5-4-1-security-update/
  404. | - https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-xhx9-759f-6p2w
  405. |
  406. | [!] Title: WordPress < 5.4.1 - Authenticated Cross-Site Scripting (XSS) in Customizer
  407. | Fixed in: 4.7.17
  408. | References:
  409. | - https://wpvulndb.com/vulnerabilities/10203
  410. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11025
  411. | - https://wordpress.org/news/2020/04/wordpress-5-4-1/
  412. | - https://core.trac.wordpress.org/changeset/47633/
  413. | - https://www.wordfence.com/blog/2020/04/unpacking-the-7-vulnerabilities-fixed-in-todays-wordpress-5-4-1-security-update/
  414. | - https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4mhg-j6fx-5g3c
  415. |
  416. | [!] Title: WordPress < 5.4.1 - Cross-Site Scripting (XSS) in wp-object-cache
  417. | Fixed in: 4.7.17
  418. | References:
  419. | - https://wpvulndb.com/vulnerabilities/10205
  420. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11029
  421. | - https://wordpress.org/news/2020/04/wordpress-5-4-1/
  422. | - https://core.trac.wordpress.org/changeset/47637/
  423. | - https://www.wordfence.com/blog/2020/04/unpacking-the-7-vulnerabilities-fixed-in-todays-wordpress-5-4-1-security-update/
  424. | - https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-568w-8m88-8g2c
  425. |
  426. | [!] Title: WordPress < 5.4.1 - Authenticated Cross-Site Scripting (XSS) in File Uploads
  427. | Fixed in: 4.7.17
  428. | References:
  429. | - https://wpvulndb.com/vulnerabilities/10206
  430. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11026
  431. | - https://wordpress.org/news/2020/04/wordpress-5-4-1/
  432. | - https://core.trac.wordpress.org/changeset/47638/
  433. | - https://www.wordfence.com/blog/2020/04/unpacking-the-7-vulnerabilities-fixed-in-todays-wordpress-5-4-1-security-update/
  434. | - https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-3gw2-4656-pfr2
Add Comment
Please, Sign In to add comment