Vulnerabilities > CVE-2009-2336 - Configuration vulnerability in Wordpress and Wordpress MU

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
wordpress
CWE-16
nessus
exploit available

Summary

The forgotten mail interface in WordPress and WordPress MU before 2.8.1 exhibits different behavior for a password request depending on whether the user account exists, which allows remote attackers to enumerate valid usernames. NOTE: the vendor reportedly disputes the significance of this issue, indicating that the behavior exists for "user convenience."

Vulnerable Configurations

Part Description Count
Application
Wordpress
174

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:9110

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-7729.NASL
    description - Fri Jul 10 2009 Adrian Reber <adrian at lisas.de> - 2.8.1-1 - updated to 2.8.1 for security fixes - BZ 510745 - Mon Jun 22 2009 Adrian Reber <adrian at lisas.de> - 2.8-1 - updated to 2.8 - Wed Feb 25 2009 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 2.7.1-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild - Wed Feb 11 2009 Adrian Reber <adrian at lisas.de> - 2.7.1-1 - updated to 2.7.1 - Wed Nov 26 2008 Adrian Reber <adrian at lisas.de> - 2.6.5-2 - updated to 2.6.5 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39859
    published2009-07-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39859
    titleFedora 10 : wordpress-2.8.1-1.fc10 (2009-7729)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-7729.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39859);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2009-2334", "CVE-2009-2335", "CVE-2009-2336");
      script_bugtraq_id(35584);
      script_xref(name:"FEDORA", value:"2009-7729");
    
      script_name(english:"Fedora 10 : wordpress-2.8.1-1.fc10 (2009-7729)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fri Jul 10 2009 Adrian Reber <adrian at lisas.de> -
        2.8.1-1
    
        - updated to 2.8.1 for security fixes - BZ 510745
    
        - Mon Jun 22 2009 Adrian Reber <adrian at lisas.de> -
          2.8-1
    
        - updated to 2.8
    
        - Wed Feb 25 2009 Fedora Release Engineering <rel-eng at
          lists.fedoraproject.org> - 2.7.1-2
    
        - Rebuilt for
          https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
    
        - Wed Feb 11 2009 Adrian Reber <adrian at lisas.de> -
          2.7.1-1
    
        - updated to 2.7.1
    
        - Wed Nov 26 2008 Adrian Reber <adrian at lisas.de> -
          2.6.5-2
    
        - updated to 2.6.5
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=510745"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-July/026605.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e8bdf78e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wordpress package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(16, 287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:wordpress");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^10([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 10.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC10", reference:"wordpress-2.8.1-1.fc10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wordpress");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-7701.NASL
    description - Fri Jul 10 2009 Adrian Reber <adrian at lisas.de> - 2.8.1-1 - updated to 2.8.1 for security fixes - BZ 510745 - Mon Jun 22 2009 Adrian Reber <adrian at lisas.de> - 2.8-1 - updated to 2.8 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39856
    published2009-07-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39856
    titleFedora 11 : wordpress-2.8.1-1.fc11 (2009-7701)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-7701.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39856);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2009-2334", "CVE-2009-2335", "CVE-2009-2336");
      script_bugtraq_id(35584);
      script_xref(name:"FEDORA", value:"2009-7701");
    
      script_name(english:"Fedora 11 : wordpress-2.8.1-1.fc11 (2009-7701)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fri Jul 10 2009 Adrian Reber <adrian at lisas.de> -
        2.8.1-1
    
        - updated to 2.8.1 for security fixes - BZ 510745
    
        - Mon Jun 22 2009 Adrian Reber <adrian at lisas.de> -
          2.8-1
    
        - updated to 2.8
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=510745"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-July/026561.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2ce20061"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wordpress package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(16, 287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:wordpress");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^11([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 11.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC11", reference:"wordpress-2.8.1-1.fc11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wordpress");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-8538.NASL
    descriptionUpdate spans MU-versions for the following security releases from upstream: http://wordpress.org/development/2009/08/2-8-4-security-release/ http://wordpress.org/development/2009/08/wordpress-2-8-3-security-rele ase/ - Backport of XSS fixes from WordPress 2.8.2 * Backport of security fixes for admin.php?page= bugs (CVE-2009-2334) Backport of security fixes for admin.php?page= bugs (CVE-2009-2334) Backport of security fixes for admin.php?page= bugs (CVE-2009-2334) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40601
    published2009-08-18
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40601
    titleFedora 10 : wordpress-mu-2.8.4a-1.fc10 (2009-8538)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-8538.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40601);
      script_version ("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2009-2334", "CVE-2009-2335", "CVE-2009-2336");
      script_bugtraq_id(34075, 35581, 35584);
      script_xref(name:"FEDORA", value:"2009-8538");
    
      script_name(english:"Fedora 10 : wordpress-mu-2.8.4a-1.fc10 (2009-8538)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update spans MU-versions for the following security releases from
    upstream:
    http://wordpress.org/development/2009/08/2-8-4-security-release/
    http://wordpress.org/development/2009/08/wordpress-2-8-3-security-rele
    ase/
    
      - Backport of XSS fixes from WordPress 2.8.2 * Backport of
        security fixes for admin.php?page= bugs (CVE-2009-2334)
        Backport of security fixes for admin.php?page= bugs
        (CVE-2009-2334) Backport of security fixes for
        admin.php?page= bugs (CVE-2009-2334)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://wordpress.org/development/2009/08/2-8-4-security-release/
      script_set_attribute(
        attribute:"see_also",
        value:"https://wordpress.org/news/2009/08/2-8-4-security-release/"
      );
      # http://wordpress.org/development/2009/08/wordpress-2-8-3-security-release/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3ab4dc04"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=510745"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027878.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?22ed89ca"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wordpress-mu package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(16, 287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:wordpress-mu");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/08/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/08/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^10([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 10.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC10", reference:"wordpress-mu-2.8.4a-1.fc10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wordpress-mu");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-8529.NASL
    descriptionUpdate spans MU-versions for the following security releases from upstream: http://wordpress.org/development/2009/08/2-8-4-security-release/ http://wordpress.org/development/2009/08/wordpress-2-8-3-security-rele ase/ - Backport of XSS fixes from WordPress 2.8.2 * Backport of security fixes for admin.php?page= bugs (CVE-2009-2334) Backport of security fixes for admin.php?page= bugs (CVE-2009-2334) Backport of security fixes for admin.php?page= bugs (CVE-2009-2334) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40599
    published2009-08-18
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40599
    titleFedora 11 : wordpress-mu-2.8.4a-1.fc11 (2009-8529)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-8529.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40599);
      script_version ("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2009-2334", "CVE-2009-2335", "CVE-2009-2336");
      script_bugtraq_id(35581, 35584);
      script_xref(name:"FEDORA", value:"2009-8529");
    
      script_name(english:"Fedora 11 : wordpress-mu-2.8.4a-1.fc11 (2009-8529)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update spans MU-versions for the following security releases from
    upstream:
    http://wordpress.org/development/2009/08/2-8-4-security-release/
    http://wordpress.org/development/2009/08/wordpress-2-8-3-security-rele
    ase/
    
      - Backport of XSS fixes from WordPress 2.8.2 * Backport of
        security fixes for admin.php?page= bugs (CVE-2009-2334)
        Backport of security fixes for admin.php?page= bugs
        (CVE-2009-2334) Backport of security fixes for
        admin.php?page= bugs (CVE-2009-2334)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://wordpress.org/development/2009/08/2-8-4-security-release/
      script_set_attribute(
        attribute:"see_also",
        value:"https://wordpress.org/news/2009/08/2-8-4-security-release/"
      );
      # http://wordpress.org/development/2009/08/wordpress-2-8-3-security-release/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3ab4dc04"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=510745"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027867.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d10c5281"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wordpress-mu package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(16, 287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:wordpress-mu");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/08/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/08/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^11([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 11.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC11", reference:"wordpress-mu-2.8.4a-1.fc11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wordpress-mu");
    }
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/79033/CORE-2009-0515.txt
idPACKETSTORM:79033
last seen2016-12-05
published2009-07-08
reporterCore Security Technologies
sourcehttps://packetstormsecurity.com/files/79033/Core-Security-Technologies-Advisory-2009.0515.html
titleCore Security Technologies Advisory 2009.0515

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 35581 CVE(CAN) ID: CVE-2009-2335,CVE-2009-2336 WordPress是一款免费的论坛Blog系统。 WordPress对于使用已有的用户名和不存在用户名的登录尝试会返回不同的结果,这降低了暴力猜测攻击的复杂性;此外在使用口令重置界面请求新口令的时候,对于已有的和不存在的用户名也会返回不同的结果。 WordPress WordPress 2.6.5 WordPress WordPress MU 2.7.1 WordPress --------- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://wordpress.org/
    idSSV:11787
    last seen2017-11-19
    modified2009-07-10
    published2009-07-10
    reporterRoot
    titleWordPress口令重置用户名枚举漏洞
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:14855
    last seen2017-11-19
    modified2009-07-10
    published2009-07-10
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-14855
    titleWordPress Privileges Unchecked in admin.php and Multiple Information
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:11777
    last seen2017-11-19
    modified2009-07-09
    published2009-07-09
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-11777
    titleWordPress Privileges Unchecked in admin.php and Multiple Information Disclosures