WordPress up to 2.3.1 Default Configuration cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in WordPress up to 2.3.1 (Content Management System). It has been declared as problematic. Affected by this vulnerability is an unknown code block of the component Default Configuration. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

The default configuration of SWFUpload in WordPress before 3.5.2 has an unrestrictive security.allowDomain setting, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted web site.

The weakness was disclosed 07/08/2013 by Szymon Gruszecki as Bug 976784 as confirmed bug report (Bugzilla). It is possible to read the advisory at bugzilla.redhat.com. This vulnerability is known as CVE-2013-2205 since 02/19/2013. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 67131 (Debian DSA-2718-1 : wordpress - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12851 (WordPress Versions Prior to 3.5.2 Multiple Vulnerabilities).

Upgrading to version 2.3.2 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (67131). The entries 64446, 64445, 64444 and 64443 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67131
Nessus Name: Debian DSA-2718-1 : wordpress - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 892718
OpenVAS Name: Debian Security Advisory DSA 2718-1 (wordpress - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WordPress 2.3.2

Timelineinfo

02/19/2013 🔍
06/21/2013 +122 days 🔍
06/21/2013 +0 days 🔍
07/02/2013 +11 days 🔍
07/08/2013 +6 days 🔍
07/08/2013 +0 days 🔍
03/24/2015 +624 days 🔍
01/03/2022 +2477 days 🔍

Sourcesinfo

Product: wordpress.com

Advisory: Bug 976784
Researcher: Szymon Gruszecki
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-2205 (🔍)
OVAL: 🔍
IAVM: 🔍

Vulnerability Center: 40269 - WordPress 3.5.0, 3.5.1 Remote Cross-Site Scripting Related to SWFUpload, Medium
SecurityFocus: 60759 - WordPress 'SWFUpload' Library CVE-2013-2205 Multiple Cross Site Scripting Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/03/2022 15:04
Changes: 03/24/2015 15:54 (71), 05/04/2017 10:37 (6), 01/03/2022 15:04 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!