VDB-127995 · CVE-2018-20150 · BID 106220

WordPress up to 5.0.0 Plugin cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in WordPress up to 5.0.0 (Content Management System). It has been classified as problematic. This affects an unknown function of the component Plugin. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

In WordPress versions before 5.0.1, crafted URLs could trigger XSS for certain use cases involving plugins.

The bug was discovered 12/13/2018. The weakness was published 12/14/2018 by Sam Thomas (Website). It is possible to read the advisory at securityfocus.com. This vulnerability is uniquely identified as CVE-2018-20150 since 12/14/2018. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 119615 (WordPress < 4.9.9 / 5.x < 5.0.1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 176626 (Debian Security Update for wordpress (DSA 4401-1)).

Upgrading to version 3.7.28, 3.8.28, 3.9.26, 4.0.25, 4.1.25, 4.2.22, 4.3.18, 4.4.17, 4.5.16, 4.6.13, 4.7.12, 4.8.8, 4.9.9 or 5.0.1 eliminates this vulnerability. The upgrade is hosted for download at github.com. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (119615). Further details are available at wpvulndb.com. Similar entries are available at 127992, 127993, 127994 and 127996.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.2
VulDB Meta Temp Score: 5.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 119615
Nessus Name: WordPress < 4.9.9 / 5.x < 5.0.1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WordPress 3.7.28/3.8.28/3.9.26/4.0.25/4.1.25/4.2.22/4.3.18/4.4.17/4.5.16/4.6.13/4.7.12/4.8.8/4.9.9/5.0.1
Patch: github.com

Timelineinfo

12/13/2018 🔍
12/13/2018 +0 days 🔍
12/13/2018 +0 days 🔍
12/13/2018 +0 days 🔍
12/14/2018 +1 days 🔍
12/14/2018 +0 days 🔍
12/14/2018 +0 days 🔍
12/16/2018 +2 days 🔍
06/19/2023 +1646 days 🔍

Sourcesinfo

Product: wordpress.com

Advisory: fb3c6ea0618fcb9a51d4f2c1940e9efcd4a2d460
Researcher: Sam Thomas
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-20150 (🔍)
SecurityFocus: 106220 - WordPress Prior to 5.0.1 Multiple Security Vulnerabilities

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 12/16/2018 10:38
Updated: 06/19/2023 11:09
Changes: 12/16/2018 10:38 (78), 06/07/2020 14:44 (2), 06/19/2023 11:03 (5), 06/19/2023 11:09 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!