Vulnerabilities > CVE-2008-0664 - Permissions, Privileges, and Access Controls vulnerability in Wordpress

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
wordpress
CWE-264
nessus

Summary

The XML-RPC implementation (xmlrpc.php) in WordPress before 2.3.3, when registration is enabled, allows remote attackers to edit posts of other blog users via unknown vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-1512.NASL
    description - Fri Feb 8 2008 John Berninger <john at ncphotography dot com> - 2.3.3-0 - update to 2.3.3 for security fixes - BZ 431547 - Sun Dec 30 2007 Adrian Reber <adrian at lisas.de> - 2.3.2-1 - updated to 2.3.2 (bz 426431, Draft Information Disclosure) - Tue Oct 30 2007 Adrian Reber <adrian at lisas.de> - 2.3.1-1 - updated to 2.3.1 (bz 357731, wordpress XSS issue) - Mon Oct 15 2007 Adrian Reber <adrian at lisas.de> - 2.3-1 - updated to 2.3 - disabled wordpress-core-update - Tue Sep 11 2007 Adrian Reber <adrian at lisas.de> - 2.2.3-0 - updated to 2.2.3 (security release) - Wed Aug 29 2007 John Berninger <john at ncphotography dot com> - 2.2.2-0 - update to upstream 2.2.2 - license tag update Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31064
    published2008-02-14
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31064
    titleFedora 7 : wordpress-2.3.3-0.fc7 (2008-1512)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-1512.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31064);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:27");
    
      script_cve_id("CVE-2008-0664");
      script_bugtraq_id(27669);
      script_xref(name:"FEDORA", value:"2008-1512");
    
      script_name(english:"Fedora 7 : wordpress-2.3.3-0.fc7 (2008-1512)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fri Feb 8 2008 John Berninger <john at ncphotography dot
        com> - 2.3.3-0
    
        - update to 2.3.3 for security fixes - BZ 431547
    
        - Sun Dec 30 2007 Adrian Reber <adrian at lisas.de> -
          2.3.2-1
    
        - updated to 2.3.2 (bz 426431, Draft Information
          Disclosure)
    
        - Tue Oct 30 2007 Adrian Reber <adrian at lisas.de> -
          2.3.1-1
    
        - updated to 2.3.1 (bz 357731, wordpress XSS issue)
    
        - Mon Oct 15 2007 Adrian Reber <adrian at lisas.de> -
          2.3-1
    
        - updated to 2.3
    
        - disabled wordpress-core-update
    
        - Tue Sep 11 2007 Adrian Reber <adrian at lisas.de> -
          2.2.3-0
    
        - updated to 2.2.3 (security release)
    
        - Wed Aug 29 2007 John Berninger <john at ncphotography
          dot com> - 2.2.2-0
    
        - update to upstream 2.2.2
    
        - license tag update
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=431547"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-February/007730.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9aad77c4"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wordpress package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:wordpress");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/02/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC7", reference:"wordpress-2.3.3-0.fc7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wordpress");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-1559.NASL
    description - Fri Feb 8 2008 John Berninger <john at ncphotography dot com> - 2.3.3-0 - update to 2.3.3 for security fixes - BZ 431547 - Sun Dec 30 2007 Adrian Reber <adrian at lisas.de> - 2.3.2-1 - updated to 2.3.2 (bz 426431, Draft Information Disclosure) - Tue Oct 30 2007 Adrian Reber <adrian at lisas.de> - 2.3.1-1 - updated to 2.3.1 (bz 357731, wordpress XSS issue) - Mon Oct 15 2007 Adrian Reber <adrian at lisas.de> - 2.3-1 - updated to 2.3 - disabled wordpress-core-update Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31069
    published2008-02-14
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31069
    titleFedora 8 : wordpress-2.3.3-0.fc8 (2008-1559)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-1559.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31069);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:27");
    
      script_cve_id("CVE-2008-0664");
      script_bugtraq_id(27669);
      script_xref(name:"FEDORA", value:"2008-1559");
    
      script_name(english:"Fedora 8 : wordpress-2.3.3-0.fc8 (2008-1559)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fri Feb 8 2008 John Berninger <john at ncphotography dot
        com> - 2.3.3-0
    
        - update to 2.3.3 for security fixes - BZ 431547
    
        - Sun Dec 30 2007 Adrian Reber <adrian at lisas.de> -
          2.3.2-1
    
        - updated to 2.3.2 (bz 426431, Draft Information
          Disclosure)
    
        - Tue Oct 30 2007 Adrian Reber <adrian at lisas.de> -
          2.3.1-1
    
        - updated to 2.3.1 (bz 357731, wordpress XSS issue)
    
        - Mon Oct 15 2007 Adrian Reber <adrian at lisas.de> -
          2.3-1
    
        - updated to 2.3
    
        - disabled wordpress-core-update
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=431547"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-February/007797.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?373a1618"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wordpress package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:wordpress");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/02/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC8", reference:"wordpress-2.3.3-0.fc8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wordpress");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1601.NASL
    descriptionSeveral remote vulnerabilities have been discovered in Wordpress, the weblog manager. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1599 WordPress allows remote attackers to redirect authenticated users to other websites and potentially obtain sensitive information. - CVE-2008-0664 The XML-RPC implementation, when registration is enabled, allows remote attackers to edit posts of other blog users.
    last seen2020-06-01
    modified2020-06-02
    plugin id33402
    published2008-07-08
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33402
    titleDebian DSA-1601-1 : wordpress - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1601. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33402);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2007-1599", "CVE-2008-0664");
      script_bugtraq_id(27669);
      script_xref(name:"DSA", value:"1601");
    
      script_name(english:"Debian DSA-1601-1 : wordpress - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in Wordpress, the
    weblog manager. The Common Vulnerabilities and Exposures project
    identifies the following problems :
    
      - CVE-2007-1599
        WordPress allows remote attackers to redirect
        authenticated users to other websites and potentially
        obtain sensitive information.
    
      - CVE-2008-0664
        The XML-RPC implementation, when registration is
        enabled, allows remote attackers to edit posts of other
        blog users."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437085"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=464170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1599"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-0664"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1601"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the wordpress package.
    
    For the stable distribution (etch), these problems have been fixed in
    version 2.0.10-1etch3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wordpress");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/07/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/07/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"wordpress", reference:"2.0.10-1etch3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27669 CVE(CAN) ID: CVE-2008-0664 WordPress是一款免费的论坛Blog系统。 如果启用了注册的话,WordPress的XML-RPC实现(xmlrpc.php)就无法对页面所设置的post_type执行检查,这允许远程攻击者向论坛提交恶意请求更改编辑其他用户的张贴。 WordPress 2.3.2 临时解决方法: * 禁止创建帐号,或临时删除xmlrpc.php文件。 厂商补丁: Debian ------ Debian已经为此发布了一个安全公告(DSA-1601-1)以及相应补丁: DSA-1601-1:New wordpress packages fix several vulnerabilities 链接:<a href=http://www.debian.org/security/2008/dsa-1601 target=_blank>http://www.debian.org/security/2008/dsa-1601</a> 补丁下载: Source archives: <a href=http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10.orig.tar.gz</a> Size/MD5 checksum: 520314 e9d5373b3c6413791f864d56b473dd54 <a href=http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch3.dsc target=_blank>http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch3.dsc</a> Size/MD5 checksum: 891 d925a63731976b72ad35e4c1805623bf <a href=http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch3.diff.gz target=_blank>http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch3.diff.gz</a> Size/MD5 checksum: 46073 486916bd4fc6463181eaba84fdc2db31 Architecture independent packages: <a href=http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch3_all.deb target=_blank>http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch3_all.deb</a> Size/MD5 checksum: 527158 280ba949f5c38079d2209a468697fb00 补丁安装方法: 1. 手工安装补丁包: 首先,使用下面的命令来下载补丁软件: # wget url (url是补丁下载链接地址) 然后,使用下面的命令来安装补丁: # dpkg -i file.deb (file是相应的补丁名) 2. 使用apt-get自动安装补丁包: 首先,使用下面的命令更新内部数据库: # apt-get update 然后,使用下面的命令安装更新软件包: # apt-get upgrade WordPress --------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://wordpress.org/ target=_blank>http://wordpress.org/</a>
idSSV:3562
last seen2017-11-19
modified2008-07-07
published2008-07-07
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-3562
titleWordpress XML-RPC接口非授权操作漏洞