Advertisement
Guest User

Untitled

a guest
Nov 14th, 2018
204
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 22.13 KB | None | 0 0
  1. _______________________________________________________________
  2. __ _______ _____
  3. \ \ / / __ \ / ____|
  4. \ \ /\ / /| |__) | (___ ___ __ _ _ __ ®
  5. \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \
  6. \ /\ / | | ____) | (__| (_| | | | |
  7. \/ \/ |_| |_____/ \___|\__,_|_| |_|
  8.  
  9. WordPress Security Scanner by the WPScan Team
  10. Version 3.4.0
  11. Sponsored by Sucuri - https://sucuri.net
  12. @_WPScan_, @ethicalhack3r, @erwan_lr, @_FireFart_
  13. _______________________________________________________________
  14.  
  15. [+] URL: http://myharddrivedied.com/press/
  16. [+] Started: Wed Nov 14 01:25:58 2018
  17.  
  18. Interesting Finding(s):
  19.  
  20. [+] http://myharddrivedied.com/press/
  21. | Interesting Entry: Server: Apache
  22. | Found By: Headers (Passive Detection)
  23. | Confidence: 100%
  24.  
  25. [+] http://myharddrivedied.com/press/xmlrpc.php
  26. | Found By: Headers (Passive Detection)
  27. | Confidence: 100%
  28. | Confirmed By:
  29. | - Link Tag (Passive Detection), 30% confidence
  30. | - Direct Access (Aggressive Detection), 100% confidence
  31. | References:
  32. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  33. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  34. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  35. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  36. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  37.  
  38. [+] http://myharddrivedied.com/press/readme.html
  39. | Found By: Direct Access (Aggressive Detection)
  40. | Confidence: 100%
  41.  
  42. [+] WordPress version 3.5.1 identified (Insecure, released on 2013-01-24).
  43. | Detected By: Rss Generator (Passive Detection)
  44. | - http://myharddrivedied.com/press/?feed=rss2, <generator>http://wordpress.org/?v=3.5.1</generator>
  45. | - http://myharddrivedied.com/press/?feed=comments-rss2, <generator>http://wordpress.org/?v=3.5.1</generator>
  46. |
  47. | [!] 45 vulnerabilities identified:
  48. |
  49. | [!] Title: Wordpress 3.4 - 3.5.1 /wp-admin/users.php Malformed s Parameter Path Disclosure
  50. | Fixed in: 3.5.2
  51. | References:
  52. | - https://wpvulndb.com/vulnerabilities/5978
  53. | - http://seclists.org/fulldisclosure/2013/Jul/70
  54. |
  55. | [!] Title: WordPress 3.4-3.5.1 DoS in class-phpass.php
  56. | Fixed in: 3.5.2
  57. | References:
  58. | - https://wpvulndb.com/vulnerabilities/5979
  59. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2173
  60. | - https://secunia.com/advisories/53676/
  61. | - http://seclists.org/fulldisclosure/2013/Jun/65
  62. |
  63. | [!] Title: WordPress 3.5.1 Multiple XSS
  64. | Fixed in: 3.5.2
  65. | Reference: https://wpvulndb.com/vulnerabilities/5980
  66. |
  67. | [!] Title: WordPress 3.5.1 TinyMCE Plugin Flash Applet Unspecified Spoofing Weakness
  68. | Fixed in: 3.5.2
  69. | Reference: https://wpvulndb.com/vulnerabilities/5981
  70. |
  71. | [!] Title: WordPress 3.5-3.5.1 oEmbed Unspecified XML External Entity (XXE)
  72. | Fixed in: 3.5.2
  73. | References:
  74. | - https://wpvulndb.com/vulnerabilities/5983
  75. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2202
  76. |
  77. | [!] Title: WordPress 3.5-3.5.1 Multiple Role Remote Privilege Escalation
  78. | Fixed in: 3.5.2
  79. | Reference: https://wpvulndb.com/vulnerabilities/5984
  80. |
  81. | [!] Title: WordPress 3.5-3.5.1 HTTP API Unspecified Server Side Request Forgery (SSRF)
  82. | Fixed in: 3.5.2
  83. | Reference: https://wpvulndb.com/vulnerabilities/5985
  84. |
  85. | [!] Title: WordPress 3.0 - 3.6 Crafted String URL Redirect Restriction Bypass
  86. | Fixed in: 3.6.1
  87. | References:
  88. | - https://wpvulndb.com/vulnerabilities/5970
  89. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4339
  90. | - https://secunia.com/advisories/54803/
  91. | - https://www.exploit-db.com/exploits/28958/
  92. | - http://packetstormsecurity.com/files/123589/
  93. | - http://core.trac.wordpress.org/changeset/25323
  94. | - http://www.gossamer-threads.com/lists/fulldisc/full-disclosure/91609
  95. |
  96. | [!] Title: WordPress 3.5 - 3.7.1 XML-RPC DoS
  97. | Fixed in: 3.9.2
  98. | References:
  99. | - https://wpvulndb.com/vulnerabilities/7526
  100. | - http://wordpress.org/news/2014/08/wordpress-3-9-2/
  101. | - http://mashable.com/2014/08/06/wordpress-xml-blowup-dos/
  102. | - http://www.breaksec.com/?p=6362
  103. |
  104. | [!] Title: WordPress 2.0.3 - 3.9.1 (except 3.7.4 / 3.8.4) CSRF Token Brute Forcing
  105. | Fixed in: 3.9.2
  106. | References:
  107. | - https://wpvulndb.com/vulnerabilities/7528
  108. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5204
  109. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5205
  110. | - https://core.trac.wordpress.org/changeset/29384
  111. | - https://core.trac.wordpress.org/changeset/29408
  112. |
  113. | [!] Title: WordPress 3.0 - 3.9.1 Authenticated Cross-Site Scripting (XSS) in Multisite
  114. | Fixed in: 3.9.2
  115. | References:
  116. | - https://wpvulndb.com/vulnerabilities/7529
  117. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5240
  118. | - https://core.trac.wordpress.org/changeset/29398
  119. |
  120. | [!] Title: WordPress 3.4.2 - 3.9.2 Does Not Invalidate Sessions Upon Logout
  121. | Fixed in: 4.0
  122. | References:
  123. | - https://wpvulndb.com/vulnerabilities/7531
  124. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5868
  125. | - http://whiteoaksecurity.com/blog/2012/12/17/cve-2012-5868-wordpress-342-sessions-not-terminated-upon-explicit-user-logout
  126. | - http://blog.spiderlabs.com/2014/09/leveraging-lfi-to-get-full-compromise-on-wordpress-sites.html
  127. |
  128. | [!] Title: WordPress 3.0-3.9.2 - Unauthenticated Stored Cross-Site Scripting (XSS)
  129. | Fixed in: 4.0
  130. | References:
  131. | - https://wpvulndb.com/vulnerabilities/7680
  132. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9031
  133. | - http://klikki.fi/adv/wordpress.html
  134. | - https://wordpress.org/news/2014/11/wordpress-4-0-1/
  135. | - http://klikki.fi/adv/wordpress_update.html
  136. |
  137. | [!] Title: WordPress <= 4.0 - Long Password Denial of Service (DoS)
  138. | Fixed in: 4.0.1
  139. | References:
  140. | - https://wpvulndb.com/vulnerabilities/7681
  141. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9034
  142. | - https://www.exploit-db.com/exploits/35413/
  143. | - https://www.exploit-db.com/exploits/35414/
  144. | - http://www.behindthefirewalls.com/2014/11/wordpress-denial-of-service-responsible-disclosure.html
  145. | - https://wordpress.org/news/2014/11/wordpress-4-0-1/
  146. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_long_password_dos
  147. |
  148. | [!] Title: WordPress <= 4.0 - Server Side Request Forgery (SSRF)
  149. | Fixed in: 4.0.1
  150. | References:
  151. | - https://wpvulndb.com/vulnerabilities/7696
  152. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9038
  153. | - http://www.securityfocus.com/bid/71234/
  154. | - https://core.trac.wordpress.org/changeset/30444
  155. |
  156. | [!] Title: WordPress <= 4.2.2 - Authenticated Stored Cross-Site Scripting (XSS)
  157. | Fixed in: 4.2.3
  158. | References:
  159. | - https://wpvulndb.com/vulnerabilities/8111
  160. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5622
  161. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5623
  162. | - https://wordpress.org/news/2015/07/wordpress-4-2-3/
  163. | - https://twitter.com/klikkioy/status/624264122570526720
  164. | - https://klikki.fi/adv/wordpress3.html
  165. |
  166. | [!] Title: WordPress <= 4.4.2 - SSRF Bypass using Octal & Hexedecimal IP addresses
  167. | Fixed in: 4.5
  168. | References:
  169. | - https://wpvulndb.com/vulnerabilities/8473
  170. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4029
  171. | - https://codex.wordpress.org/Version_4.5
  172. | - https://github.com/WordPress/WordPress/commit/af9f0520875eda686fd13a427fd3914d7aded049
  173. |
  174. | [!] Title: WordPress <= 4.4.2 - Reflected XSS in Network Settings
  175. | Fixed in: 4.5
  176. | References:
  177. | - https://wpvulndb.com/vulnerabilities/8474
  178. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6634
  179. | - https://codex.wordpress.org/Version_4.5
  180. | - https://github.com/WordPress/WordPress/commit/cb2b3ed3c7d68f6505bfb5c90257e6aaa3e5fcb9
  181. |
  182. | [!] Title: WordPress <= 4.4.2 - Script Compression Option CSRF
  183. | Fixed in: 4.5
  184. | References:
  185. | - https://wpvulndb.com/vulnerabilities/8475
  186. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6635
  187. | - https://codex.wordpress.org/Version_4.5
  188. |
  189. | [!] Title: WordPress 2.6.0-4.5.2 - Unauthorized Category Removal from Post
  190. | Fixed in: 4.5.3
  191. | References:
  192. | - https://wpvulndb.com/vulnerabilities/8520
  193. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5837
  194. | - https://wordpress.org/news/2016/06/wordpress-4-5-3/
  195. | - https://github.com/WordPress/WordPress/commit/6d05c7521baa980c4efec411feca5e7fab6f307c
  196. |
  197. | [!] Title: WordPress 2.5-4.6 - Authenticated Stored Cross-Site Scripting via Image Filename
  198. | Fixed in: 4.6.1
  199. | References:
  200. | - https://wpvulndb.com/vulnerabilities/8615
  201. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7168
  202. | - https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-release/
  203. | - https://github.com/WordPress/WordPress/commit/c9e60dab176635d4bfaaf431c0ea891e4726d6e0
  204. | - https://sumofpwn.nl/advisory/2016/persistent_cross_site_scripting_vulnerability_in_wordpress_due_to_unsafe_processing_of_file_names.html
  205. | - http://seclists.org/fulldisclosure/2016/Sep/6
  206. |
  207. | [!] Title: WordPress 2.8-4.6 - Path Traversal in Upgrade Package Uploader
  208. | Fixed in: 4.6.1
  209. | References:
  210. | - https://wpvulndb.com/vulnerabilities/8616
  211. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7169
  212. | - https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-release/
  213. | - https://github.com/WordPress/WordPress/commit/54720a14d85bc1197ded7cb09bd3ea790caa0b6e
  214. |
  215. | [!] Title: WordPress 2.9-4.7 - Authenticated Cross-Site scripting (XSS) in update-core.php
  216. | Fixed in: 4.7.1
  217. | References:
  218. | - https://wpvulndb.com/vulnerabilities/8716
  219. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5488
  220. | - https://github.com/WordPress/WordPress/blob/c9ea1de1441bb3bda133bf72d513ca9de66566c2/wp-admin/update-core.php
  221. | - https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/
  222. |
  223. | [!] Title: WordPress 3.4-4.7 - Stored Cross-Site Scripting (XSS) via Theme Name fallback
  224. | Fixed in: 4.7.1
  225. | References:
  226. | - https://wpvulndb.com/vulnerabilities/8718
  227. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5490
  228. | - https://www.mehmetince.net/low-severity-wordpress/
  229. | - https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/
  230. | - https://github.com/WordPress/WordPress/commit/ce7fb2934dd111e6353784852de8aea2a938b359
  231. |
  232. | [!] Title: WordPress <= 4.7 - Post via Email Checks mail.example.com by Default
  233. | Fixed in: 4.7.1
  234. | References:
  235. | - https://wpvulndb.com/vulnerabilities/8719
  236. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5491
  237. | - https://github.com/WordPress/WordPress/commit/061e8788814ac87706d8b95688df276fe3c8596a
  238. | - https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/
  239. |
  240. | [!] Title: WordPress 2.8-4.7 - Accessibility Mode Cross-Site Request Forgery (CSRF)
  241. | Fixed in: 4.7.1
  242. | References:
  243. | - https://wpvulndb.com/vulnerabilities/8720
  244. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5492
  245. | - https://github.com/WordPress/WordPress/commit/03e5c0314aeffe6b27f4b98fef842bf0fb00c733
  246. | - https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/
  247. |
  248. | [!] Title: WordPress 3.0-4.7 - Cryptographically Weak Pseudo-Random Number Generator (PRNG)
  249. | Fixed in: 4.7.1
  250. | References:
  251. | - https://wpvulndb.com/vulnerabilities/8721
  252. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5493
  253. | - https://github.com/WordPress/WordPress/commit/cea9e2dc62abf777e06b12ec4ad9d1aaa49b29f4
  254. | - https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/
  255. |
  256. | [!] Title: WordPress 3.5-4.7.1 - WP_Query SQL Injection
  257. | Fixed in: 4.7.2
  258. | References:
  259. | - https://wpvulndb.com/vulnerabilities/8730
  260. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5611
  261. | - https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/
  262. | - https://github.com/WordPress/WordPress/commit/85384297a60900004e27e417eac56d24267054cb
  263. |
  264. | [!] Title: WordPress 2.8.1-4.7.2 - Control Characters in Redirect URL Validation
  265. | Fixed in: 4.7.3
  266. | References:
  267. | - https://wpvulndb.com/vulnerabilities/8766
  268. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6815
  269. | - https://wordpress.org/news/2017/03/wordpress-4-7-3-security-and-maintenance-release/
  270. | - https://github.com/WordPress/WordPress/commit/288cd469396cfe7055972b457eb589cea51ce40e
  271. |
  272. | [!] Title: WordPress 2.3-4.8.3 - Host Header Injection in Password Reset
  273. | References:
  274. | - https://wpvulndb.com/vulnerabilities/8807
  275. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8295
  276. | - https://exploitbox.io/vuln/WordPress-Exploit-4-7-Unauth-Password-Reset-0day-CVE-2017-8295.html
  277. | - http://blog.dewhurstsecurity.com/2017/05/04/exploitbox-wordpress-security-advisories.html
  278. | - https://core.trac.wordpress.org/ticket/25239
  279. |
  280. | [!] Title: WordPress 2.7.0-4.7.4 - Insufficient Redirect Validation
  281. | Fixed in: 4.7.5
  282. | References:
  283. | - https://wpvulndb.com/vulnerabilities/8815
  284. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9066
  285. | - https://github.com/WordPress/WordPress/commit/76d77e927bb4d0f87c7262a50e28d84e01fd2b11
  286. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  287. |
  288. | [!] Title: WordPress 2.5.0-4.7.4 - Post Meta Data Values Improper Handling in XML-RPC
  289. | Fixed in: 4.7.5
  290. | References:
  291. | - https://wpvulndb.com/vulnerabilities/8816
  292. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9062
  293. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  294. | - https://github.com/WordPress/WordPress/commit/3d95e3ae816f4d7c638f40d3e936a4be19724381
  295. |
  296. | [!] Title: WordPress 3.4.0-4.7.4 - XML-RPC Post Meta Data Lack of Capability Checks
  297. | Fixed in: 4.7.5
  298. | References:
  299. | - https://wpvulndb.com/vulnerabilities/8817
  300. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9065
  301. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  302. | - https://github.com/WordPress/WordPress/commit/e88a48a066ab2200ce3091b131d43e2fab2460a4
  303. |
  304. | [!] Title: WordPress 2.5.0-4.7.4 - Filesystem Credentials Dialog CSRF
  305. | Fixed in: 4.7.5
  306. | References:
  307. | - https://wpvulndb.com/vulnerabilities/8818
  308. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9064
  309. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  310. | - https://github.com/WordPress/WordPress/commit/38347d7c580be4cdd8476e4bbc653d5c79ed9b67
  311. | - https://sumofpwn.nl/advisory/2016/cross_site_request_forgery_in_wordpress_connection_information.html
  312. |
  313. | [!] Title: WordPress 3.3-4.7.4 - Large File Upload Error XSS
  314. | Fixed in: 4.7.5
  315. | References:
  316. | - https://wpvulndb.com/vulnerabilities/8819
  317. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9061
  318. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  319. | - https://github.com/WordPress/WordPress/commit/8c7ea71edbbffca5d9766b7bea7c7f3722ffafa6
  320. | - https://hackerone.com/reports/203515
  321. | - https://hackerone.com/reports/203515
  322. |
  323. | [!] Title: WordPress 3.4.0-4.7.4 - Customizer XSS & CSRF
  324. | Fixed in: 4.7.5
  325. | References:
  326. | - https://wpvulndb.com/vulnerabilities/8820
  327. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9063
  328. | - https://wordpress.org/news/2017/05/wordpress-4-7-5/
  329. | - https://github.com/WordPress/WordPress/commit/3d10fef22d788f29aed745b0f5ff6f6baea69af3
  330. |
  331. | [!] Title: WordPress 2.3.0-4.8.1 - $wpdb->prepare() potential SQL Injection
  332. | Fixed in: 4.8.2
  333. | References:
  334. | - https://wpvulndb.com/vulnerabilities/8905
  335. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  336. | - https://github.com/WordPress/WordPress/commit/70b21279098fc973eae803693c0705a548128e48
  337. | - https://github.com/WordPress/WordPress/commit/fc930d3daed1c3acef010d04acc2c5de93cd18ec
  338. |
  339. | [!] Title: WordPress 2.3.0-4.7.4 - Authenticated SQL injection
  340. | Fixed in: 4.7.5
  341. | References:
  342. | - https://wpvulndb.com/vulnerabilities/8906
  343. | - https://medium.com/websec/wordpress-sqli-bbb2afcc8e94
  344. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  345. | - https://github.com/WordPress/WordPress/commit/70b21279098fc973eae803693c0705a548128e48
  346. | - https://wpvulndb.com/vulnerabilities/8905
  347. |
  348. | [!] Title: WordPress 2.9.2-4.8.1 - Open Redirect
  349. | Fixed in: 4.8.2
  350. | References:
  351. | - https://wpvulndb.com/vulnerabilities/8910
  352. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14725
  353. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  354. | - https://core.trac.wordpress.org/changeset/41398
  355. |
  356. | [!] Title: WordPress 3.0-4.8.1 - Path Traversal in Unzipping
  357. | Fixed in: 4.8.2
  358. | References:
  359. | - https://wpvulndb.com/vulnerabilities/8911
  360. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14719
  361. | - https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/
  362. | - https://core.trac.wordpress.org/changeset/41457
  363. |
  364. | [!] Title: WordPress <= 4.8.2 - $wpdb->prepare() Weakness
  365. | Fixed in: 4.8.3
  366. | References:
  367. | - https://wpvulndb.com/vulnerabilities/8941
  368. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16510
  369. | - https://wordpress.org/news/2017/10/wordpress-4-8-3-security-release/
  370. | - https://github.com/WordPress/WordPress/commit/a2693fd8602e3263b5925b9d799ddd577202167d
  371. | - https://twitter.com/ircmaxell/status/923662170092638208
  372. | - https://blog.ircmaxell.com/2017/10/disclosure-wordpress-wpdb-sql-injection-technical.html
  373. |
  374. | [!] Title: WordPress 2.8.6-4.9 - Authenticated JavaScript File Upload
  375. | Fixed in: 4.9.1
  376. | References:
  377. | - https://wpvulndb.com/vulnerabilities/8966
  378. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17092
  379. | - https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/
  380. | - https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509
  381. |
  382. | [!] Title: WordPress 1.5.0-4.9 - RSS and Atom Feed Escaping
  383. | Fixed in: 4.9.1
  384. | References:
  385. | - https://wpvulndb.com/vulnerabilities/8967
  386. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17094
  387. | - https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/
  388. | - https://github.com/WordPress/WordPress/commit/f1de7e42df29395c3314bf85bff3d1f4f90541de
  389. |
  390. | [!] Title: WordPress <= 4.9.4 - Application Denial of Service (DoS) (unpatched)
  391. | References:
  392. | - https://wpvulndb.com/vulnerabilities/9021
  393. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6389
  394. | - https://baraktawily.blogspot.fr/2018/02/how-to-dos-29-of-world-wide-websites.html
  395. | - https://github.com/quitten/doser.py
  396. | - https://thehackernews.com/2018/02/wordpress-dos-exploit.html
  397. |
  398. | [!] Title: WordPress <= 4.9.6 - Authenticated Arbitrary File Deletion
  399. | References:
  400. | - https://wpvulndb.com/vulnerabilities/9100
  401. | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12895
  402. | - https://blog.ripstech.com/2018/wordpress-file-delete-to-code-execution/
  403. | - http://blog.vulnspy.com/2018/06/27/Wordpress-4-9-6-Arbitrary-File-Delection-Vulnerbility-Exploit/
  404. | - https://github.com/WordPress/WordPress/commit/c9dce0606b0d7e6f494d4abe7b193ac046a322cd
  405. | - https://wordpress.org/news/2018/07/wordpress-4-9-7-security-and-maintenance-release/
  406. | - https://www.wordfence.com/blog/2018/07/details-of-an-additional-file-deletion-vulnerability-patched-in-wordpress-4-9-7/
  407.  
  408. [+] WordPress theme in use: twentytwelve
  409. | Location: http://myharddrivedied.com/press/wp-content/themes/twentytwelve/
  410. | Last Updated: 2018-05-17T00:00:00.000Z
  411. | [!] The version is out of date, the latest version is 2.5
  412. | Style URL: http://myharddrivedied.com/press/wp-content/themes/twentytwelve/style.css?ver=3.5.1
  413. | Style Name: Twenty Twelve
  414. | Style URI: http://wordpress.org/extend/themes/twentytwelve
  415. | Description: The 2012 theme for WordPress is a fully responsive theme that looks great on any device. Features in...
  416. | Author: the WordPress team
  417. | Author URI: http://wordpress.org/
  418. |
  419. | Detected By: Css Style (Passive Detection)
  420. |
  421. | Version: 1.1 (80% confidence)
  422. | Detected By: Style (Passive Detection)
  423. | - http://myharddrivedied.com/press/wp-content/themes/twentytwelve/style.css?ver=3.5.1, Match: 'Version: 1.1'
  424.  
  425.  
  426. [i] No plugins Found.
  427.  
  428.  
  429. [i] No Config Backups Found.
  430.  
  431. [+] Finished: Wed Nov 14 01:26:02 2018
  432. [+] Requests Done: 22
  433. [+] Cached Requests: 37
  434. [+] Data Sent: 6.172 KB
  435. [+] Data Received: 12.855 KB
  436. [+] Memory used: 73.973 MB
  437. [+] Elapsed time: 00:00:03
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement