WordPress up to 2.0.4 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in WordPress up to 2.0.4 (Content Management System). Affected by this issue is some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.0.5 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to (1) the Quick/Bulk Edit title (aka post title or post_title), (2) post_status, (3) comment_status, (4) ping_status, and (5) escaping of tags within the tags meta box.

The weakness was presented 03/14/2011 (Website). The advisory is shared for download at wordpress.org. This vulnerability is handled as CVE-2011-0700. The attack may be launched remotely. A simple authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability scanner Nessus provides a plugin with the ID 52745 (Fedora 15 : wordpress-3.1-1.fc15 (2011-3408)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 2.0.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (65314) and Tenable (52745). See 56829 and 58719 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 52745
Nessus Name: Fedora 15 : wordpress-3.1-1.fc15 (2011-3408)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 69326
OpenVAS Name: Debian Security Advisory DSA 2190-1 (wordpress)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WordPress 2.0.5

Timelineinfo

01/31/2011 🔍
02/07/2011 +7 days 🔍
02/07/2011 +0 days 🔍
02/15/2011 +8 days 🔍
03/14/2011 +27 days 🔍
03/14/2011 +0 days 🔍
03/22/2011 +8 days 🔍
03/20/2015 +1459 days 🔍
10/19/2021 +2405 days 🔍

Sourcesinfo

Product: wordpress.com

Advisory: dsa-2190
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-0700 (🔍)
OVAL: 🔍

X-Force: 65314
Vulnerability Center: 29768 - WordPress prior to 3.0.5 Multiple XSS Vulnerabilities, Medium
SecurityFocus: 46249 - WordPress Prior to 3.0.5 Multiple Security Vulnerabilities
Secunia: 43729

See also: 🔍

Entryinfo

Created: 03/20/2015 16:16
Updated: 10/19/2021 14:59
Changes: 03/20/2015 16:16 (60), 03/15/2017 12:47 (9), 10/19/2021 14:54 (6), 10/19/2021 14:57 (1), 10/19/2021 14:59 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!