Vulnerabilities > CVE-2015-5714 - Cross-site Scripting vulnerability in Wordpress

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
wordpress
CWE-79
nessus

Summary

Cross-site scripting (XSS) vulnerability in WordPress before 4.3.1 allows remote attackers to inject arbitrary web script or HTML by leveraging the mishandling of unclosed HTML elements during processing of shortcode tags.

Vulnerable Configurations

Part Description Count
Application
Wordpress
486

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyCGI abuses
    NASL idWORDPRESS_4_3_1.NASL
    descriptionAccording to its version number, the WordPress application running on the remote web server is prior to 4.3.1. It is, therefore, potentially affected by multiple vulnerabilities : - A cross-site scripting vulnerability exists when processing shortcode tags due to improper validation of user-supplied input. An attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id85985
    published2015-09-17
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85985
    titleWordPress < 4.3.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85985);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id("CVE-2015-5714", "CVE-2015-5715", "CVE-2015-7989");
      script_bugtraq_id(76744, 76745, 76748);
    
      script_name(english:"WordPress < 4.3.1 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of WordPress.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The PHP application running on the remote web server is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version number, the WordPress application running on
    the remote web server is prior to 4.3.1. It is, therefore, potentially
    affected by multiple vulnerabilities :
    
      - A cross-site scripting vulnerability exists when
        processing shortcode tags due to improper validation of
        user-supplied input. An attacker can exploit this, via a
        specially crafted request, to execute arbitrary script
        code in a user's browser session. (CVE-2015-5714)
    
      - An unspecified vulnerability exists that allows an
        authenticated attacker to publish private posts and make
        them 'sticky'. (CVE-2015-5715)
    
      - An unspecified cross-site scripting vulnerability exists
        in the user list table. An attacker can exploit this,
        via a specially crafted request, to execute arbitrary
        script code in a user's browser session.
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://codex.wordpress.org/Version_4.3.1");
      script_set_attribute(attribute:"see_also", value:"https://wordpress.org/news/2015/09/wordpress-4-3-1/");
      # https://blog.checkpoint.com/2015/09/15/finding-vulnerabilities-in-core-wordpress-a-bug-hunters-trilogy-part-iii-ultimatum/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6d060592");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to WordPress 4.3.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-5714");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/09/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/17");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wordpress:wordpress");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("wordpress_detect.nasl");
      script_require_keys("www/PHP", "installed_sw/WordPress", "Settings/ParanoidReport");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    
    
    app = "WordPress";
    get_install_count(app_name:app, exit_if_zero:TRUE);
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    port = get_http_port(default:80, php:TRUE);
    
    install = get_single_install(
      app_name : app,
      port     : port,
      exit_if_unknown_ver : TRUE
    );
    
    dir = install['path'];
    version = install['version'];
    install_url = build_url(port:port, qs:dir);
    
    ver = split(version, sep:".", keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    # All versions of WordPress prior to 4.3.1 are vulnerable
    # and according to the release archive 4.2.5, 4.3.1 and
    # in the 4.x range, to date. WordPress claims that the
    # archive in the link below is a comprehensive list of
    # every release that they know of, on record.
    # https://wordpress.org/download/release-archive/
    # Contains all of the release dates:
    # https://codex.wordpress.org/WordPress_Versions
    
    if(
      (ver[0] < 3) ||
      # Patches were backported into unsupported versions
      # 3.7.x - 3.9.x
      (ver[0] == 3 && ver[1] < 7) ||
      (ver[0] == 3 && ver[1] == 7 && ver[2] < 11) ||
      (ver[0] == 3 && ver[1] == 8 && ver[2] < 11) ||
      (ver[0] == 3 && ver[1] == 9 && ver[2] < 9) ||
      # 4.0.x - 4.3.x
      (ver[0] == 4 && ver[1] == 0 && ver[2] < 8) ||
      (ver[0] == 4 && ver[1] == 1 && ver[2] < 8) ||
      (ver[0] == 4 && ver[1] == 2 && ver[2] < 5) ||
      (ver[0] == 4 && ver[1] == 3 && ver[2] < 1)
      )
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  URL               : ' + install_url +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 4.3.1' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
    }
    else audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url, version);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-321.NASL
    descriptionVarious security issue have been fixed in the Debian LTS (squeeze) version of the Wordpress content management system. CVE-2015-5714 A cross-site scripting vulnerability when processing shortcode tags has been discovered. The issue has been fixed by not allowing unclosed HTML elements in attributes. CVE-2015-5715 A vulnerability has been discovered, allowing users without proper permissions to publish private posts and make them sticky. The issue has been fixed in the XMLRPC code of Wordpress by not allowing private posts to be sticky. Other issue(s) A cross-site scripting vulnerability in user list tables has been discovered. The issue has been fixed by URL-escaping email addresses in those user lists. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-10-01
    plugin id86213
    published2015-10-01
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86213
    titleDebian DLA-321-1 : wordpress security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-321-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86213);
      script_version("2.12");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2015-5714", "CVE-2015-5715");
    
      script_name(english:"Debian DLA-321-1 : wordpress security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various security issue have been fixed in the Debian LTS (squeeze)
    version of the Wordpress content management system.
    
    CVE-2015-5714
    
    A cross-site scripting vulnerability when processing shortcode tags
    has been discovered.
    
    The issue has been fixed by not allowing unclosed HTML
    elements in attributes.
    
    CVE-2015-5715
    
    A vulnerability has been discovered, allowing users without proper
    permissions to publish private posts and make them sticky.
    
    The issue has been fixed in the XMLRPC code of Wordpress by
    not allowing private posts to be sticky.
    
    Other issue(s)
    
    A cross-site scripting vulnerability in user list tables has been
    discovered.
    
    The issue has been fixed by URL-escaping email addresses in
    those user lists.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2015/09/msg00018.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze-lts/wordpress"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Upgrade the affected wordpress, and wordpress-l10n packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wordpress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wordpress-l10n");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"wordpress", reference:"3.6.1+dfsg-1~deb6u8")) flag++;
    if (deb_check(release:"6.0", prefix:"wordpress-l10n", reference:"3.6.1+dfsg-1~deb6u8")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-15982.NASL
    description**WordPress 4.3.1 Security and Maintenance Release** [Upstream announcement](https://wordpress.org/news/2015/09/wordpress-4-3-1/): WordPress 4.3.1 is now available. This is a security release for all previous versions and we strongly encourage you to update your sites immediately. This release addresses three issues, including two cross-site scripting vulnerabilities and a potential privilege escalation. * WordPress versions 4.3 and earlier are vulnerable to a cross-site scripting vulnerability when processing shortcode tags (CVE-2015-5714). Reported by Shahar Tal and Netanel Rubin of Check Point. * A separate cross-site scripting vulnerability was found in the user list table. Reported by Ben Bidner of the WordPress security team. * Finally, in certain cases, users without proper permissions could publish private posts and make them sticky (CVE-2015-5715). Reported by Shahar Tal and Netanel Rubin of Check Point. WordPress 4.3.1 also fixes twenty-six bugs. For more information, see the [release notes](https://codex.wordpress.org/Version_4.3.1) or consult the [list of changes](https://core.trac.wordpress.org/log/branches/4.3/?rev=34199&s t op_rev=33647). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-09-28
    plugin id86165
    published2015-09-28
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86165
    titleFedora 21 : wordpress-4.3.1-1.fc21 (2015-15982)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-15982.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86165);
      script_version("2.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-5714", "CVE-2015-5715");
      script_xref(name:"FEDORA", value:"2015-15982");
    
      script_name(english:"Fedora 21 : wordpress-4.3.1-1.fc21 (2015-15982)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "**WordPress 4.3.1 Security and Maintenance Release** [Upstream
    announcement](https://wordpress.org/news/2015/09/wordpress-4-3-1/):
    WordPress 4.3.1 is now available. This is a security release for all
    previous versions and we strongly encourage you to update your sites
    immediately. This release addresses three issues, including two
    cross-site scripting vulnerabilities and a potential privilege
    escalation. * WordPress versions 4.3 and earlier are vulnerable to a
    cross-site scripting vulnerability when processing shortcode tags
    (CVE-2015-5714). Reported by Shahar Tal and Netanel Rubin of Check
    Point. * A separate cross-site scripting vulnerability was found in
    the user list table. Reported by Ben Bidner of the WordPress security
    team. * Finally, in certain cases, users without proper permissions
    could publish private posts and make them sticky (CVE-2015-5715).
    Reported by Shahar Tal and Netanel Rubin of Check Point. WordPress
    4.3.1 also fixes twenty-six bugs. For more information, see the
    [release notes](https://codex.wordpress.org/Version_4.3.1) or consult
    the [list of
    changes](https://core.trac.wordpress.org/log/branches/4.3/?rev=34199&s
    t op_rev=33647).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1263657"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://codex.wordpress.org/Version_4.3.1"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://core.trac.wordpress.org/log/branches/4.3/?rev=34199&st"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-September/167729.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0d9c1093"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://wordpress.org/news/2015/09/wordpress-4-3-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wordpress package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:wordpress");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:21");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^21([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 21.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC21", reference:"wordpress-4.3.1-1.fc21")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wordpress");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-15983.NASL
    description**WordPress 4.3.1 Security and Maintenance Release** [Upstream announcement](https://wordpress.org/news/2015/09/wordpress-4-3-1/): WordPress 4.3.1 is now available. This is a security release for all previous versions and we strongly encourage you to update your sites immediately. This release addresses three issues, including two cross-site scripting vulnerabilities and a potential privilege escalation. * WordPress versions 4.3 and earlier are vulnerable to a cross-site scripting vulnerability when processing shortcode tags (CVE-2015-5714). Reported by Shahar Tal and Netanel Rubin of Check Point. * A separate cross-site scripting vulnerability was found in the user list table. Reported by Ben Bidner of the WordPress security team. * Finally, in certain cases, users without proper permissions could publish private posts and make them sticky (CVE-2015-5715). Reported by Shahar Tal and Netanel Rubin of Check Point. WordPress 4.3.1 also fixes twenty-six bugs. For more information, see the [release notes](https://codex.wordpress.org/Version_4.3.1) or consult the [list of changes](https://core.trac.wordpress.org/log/branches/4.3/?rev=34199&s t op_rev=33647). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-09-28
    plugin id86166
    published2015-09-28
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86166
    titleFedora 23 : wordpress-4.3.1-1.fc23 (2015-15983)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3383.NASL
    descriptionSeveral vulnerabilities were discovered in Wordpress, a web blogging tool. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2015-2213 SQL Injection allowed a remote attacker to compromise the site. - CVE-2015-5622 The robustness of the shortcodes HTML tags filter has been improved. The parsing is a bit more strict, which may affect your installation. - CVE-2015-5714 A cross-site scripting vulnerability when processing shortcode tags. - CVE-2015-5715 A vulnerability has been discovered, allowing users without proper permissions to publish private posts and make them sticky. - CVE-2015-5731 An attacker could lock a post that was being edited. - CVE-2015-5732 Cross-site scripting in a widget title allows an attacker to steal sensitive information. - CVE-2015-5734 Fix some broken links in the legacy theme preview. - CVE-2015-7989 A cross-site scripting vulnerability in user list tables.
    last seen2020-06-01
    modified2020-06-02
    plugin id86666
    published2015-10-30
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86666
    titleDebian DSA-3383-1 : wordpress - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-15981.NASL
    description**WordPress 4.3.1 Security and Maintenance Release** [Upstream announcement](https://wordpress.org/news/2015/09/wordpress-4-3-1/): WordPress 4.3.1 is now available. This is a security release for all previous versions and we strongly encourage you to update your sites immediately. This release addresses three issues, including two cross-site scripting vulnerabilities and a potential privilege escalation. * WordPress versions 4.3 and earlier are vulnerable to a cross-site scripting vulnerability when processing shortcode tags (CVE-2015-5714). Reported by Shahar Tal and Netanel Rubin of Check Point. * A separate cross-site scripting vulnerability was found in the user list table. Reported by Ben Bidner of the WordPress security team. * Finally, in certain cases, users without proper permissions could publish private posts and make them sticky (CVE-2015-5715). Reported by Shahar Tal and Netanel Rubin of Check Point. WordPress 4.3.1 also fixes twenty-six bugs. For more information, see the [release notes](https://codex.wordpress.org/Version_4.3.1) or consult the [list of changes](https://core.trac.wordpress.org/log/branches/4.3/?rev=34199&s t op_rev=33647). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-09-28
    plugin id86164
    published2015-09-28
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86164
    titleFedora 22 : wordpress-4.3.1-1.fc22 (2015-15981)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3375.NASL
    descriptionSeveral vulnerabilities have been fixed in Wordpress, the popular blogging engine. - CVE-2015-5714 A cross-site scripting vulnerability when processing shortcode tags has been discovered. The issue has been fixed by not allowing unclosed HTML elements in attributes. - CVE-2015-5715 A vulnerability has been discovered, allowing users without proper permissions to publish private posts and make them sticky. The issue has been fixed in the XMLRPC code of Wordpress by not allowing private posts to be sticky. - CVE-2015-7989 A cross-site scripting vulnerability in user list tables has been discovered. The issue has been fixed by URL-escaping email addresses in those user lists.
    last seen2020-06-01
    modified2020-06-02
    plugin id86448
    published2015-10-20
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86448
    titleDebian DSA-3375-1 : wordpress - security update
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_F4CE64C25BD411E590403C970E169BC2.NASL
    descriptionSamuel Sidler reports : WordPress 4.3.1 is now available. This is a security release for all previous versions and we strongly encourage you to update your sites immediately. - WordPress versions 4.3 and earlier are vulnerable to a cross-site scripting vulnerability when processing shortcode tags (CVE-2015-5714). Reported by Shahar Tal and Netanel Rubin of Check Point. - A separate cross-site scripting vulnerability was found in the user list table. Reported by Ben Bidner of the WordPress security team. - Finally, in certain cases, users without proper permissions could publish private posts and make them sticky (CVE-2015-5715). Reported by Shahar Tal and Netanel Rubin of Check Point.
    last seen2020-06-01
    modified2020-06-02
    plugin id85957
    published2015-09-16
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85957
    titleFreeBSD : wordpress -- multiple vulnerabilities (f4ce64c2-5bd4-11e5-9040-3c970e169bc2)

Seebug

bulletinFamilyexploit
description<p>WordPress 在编辑文章内容时允许使用简码(shorcodes)来表示资源(图片,链接等)。WordPress 中开启了白名单机制去过滤 HTML 标签,只有在白名单规则里的标签,才允许被使用,并且会使用专用脚本 "KSES" 去检测和过滤这些 HTML 标签。这里需要说明的是,WordPress 对 HTML 标签的检测和过滤发生在将内容插入数据库时,而简码的解析渲染发生在将内容输出到页面时,下面简单用例子说明一下两个处理过程的差别,编辑文章插入内容为:</p><pre class="lang-html" data-lang="html">TEST!!![caption width="1" caption='&lt;a href="' "&gt;]&lt;/a&gt;&lt;a&gt;xxxxxx&lt;/a&gt;</pre><p>因插入的内容包含完整且符合白名单规则的 HTML 标签,而简码 caption(<a href="http://codex.wordpress.org/Caption_Shortcode" target="_blank">caption简码说明</a>) 并不包含在 "KSES" 检测的内容里,最后输出内容到前台时简码解析后会被渲染为:</p><pre class="lang-html" data-lang="html">&lt;p&gt;TEST!!!&lt;figure style="width: 1px;" class="wp-caption alignnone"&gt;&lt;figcaption class="wp-caption-text"&gt;&lt;a href="&lt;/figcaption&gt;&lt;/figure&gt;&lt;/a&gt;&lt;a&gt;xxxxxx&lt;/a&gt;&lt;/p&gt;</pre><p>由于在 "KSES" 过滤检测时只关 HTML 标签,对简码并不进行检测,又因简码中属性都以 KEY=VALUE 的形式出现,用单引号(')或者双引号(")包裹值 VALUE ,因此在 TEST!!![caption width="1" caption='&lt;a href="' "&gt;]&lt;/a&gt;&lt;a&gt;xxxxxx&lt;/a&gt; 这段内容中,简码 `caption` 有两个属性,分别为:</p><pre class="">width: 1&nbsp; &nbsp; caption: &lt;a href="</pre><p>而后半部分的 &lt;a href="' "&gt;]&lt;/a&gt;&lt;a&gt;xxxxxx&lt;/a&gt; 又为正常的 HTML 标签闭合形式,因此并不会被 "KSES" 检测过滤后丢弃掉。最终在前台输出时,简码 caption 被解析,使得最后出现 &lt;a&gt; 标签中 href 属性值未闭合的情况。</p><p>因此利用前后处理的差异,可以构造出有利的 payload 形成 XSS:</p><pre class="lang-html" data-lang="html">TEST!!![caption width="1" caption='&lt;a href="' "&gt;]&lt;/a&gt;&lt;a href="http://onMouseOver='alert(1)'"&gt;Click me&lt;/a&gt;</pre><p>将上面 payload 作为文章内容发布,前端渲染出来的结果为:</p><pre class="lang-html" data-lang="html">&lt;p&gt;TEST!!!&lt;figure style="width: 1px;" class="wp-caption alignnone"&gt;&lt;figcaption class="wp-caption-text"&gt;&lt;a href="&lt;/figcaption&gt;&lt;/figure&gt;&lt;/a&gt;&lt;a href="http://onMouseOver='alert(1)'"&gt;Click me&lt;/a&gt;&lt;/p&gt;</pre><p>输出的内容在浏览器中解析成 &lt;a&gt; 标签部分,href 属性值为 &lt;/figcaption&gt;&lt;/figure&gt;&lt;/a&gt;&lt;a href=,而 http:// 由于双斜杠(//)的原因与 onMouseOver='alert(1) 部分断开,因此一个 onmouseover 属性被解析出来,形成 XSS。</p><p><img alt="4.png" src="https://images.seebug.org/contribute/d838cf01-106c-4c35-a580-2b8da82721ae-4.png" data-image-size="2560,1388"><br></p><p>该漏洞(CVE-2015-5714)已经在 WordPress 新版 4.3.1 中修复,具体 patch 部分位于两处,第一处在 wp-includes/shortcodes.php 中的 shortcode_parse_atts() 函数中:</p><pre class="lang-diff" data-lang="diff">--- wp-includes/shortcodes.php +++ wp-includes/shortcodes.php @@ -462,6 +462,15 @@ elseif (isset($m[8])) $atts[] = stripcslashes($m[8]); } + + // Reject any unclosed HTML elements + foreach( $atts as &amp;$value ) { + if ( false !== strpos( $value, '&lt;' ) ) { + if ( 1 !== preg_match( '/^[^&lt;]*+(?:&lt;[^&gt;]*+&gt;[^&lt;]*+)*+$/', $value ) ) { + $value = ''; + } + } + } } else { $atts = ltrim($text); }<br></pre><p>新添加的处理过程,过滤了在简码属性值中出现的未闭合 HTML 标签的值。并且解析简码时使用 wp_kses() 函数进行了过滤,确保输出的内容被编码(代码位于 wp-includes/media.php):</p><pre class="lang-diff" data-lang="diff">--- wp-includes/media.php +++ wp-includes/media.php @@ -863,6 +863,8 @@ $content = $matches[1]; $attr['caption'] = trim( $matches[2] ); } + } elseif ( strpos( $attr['caption'], '&lt;' ) !== false ) { + $attr['caption'] = wp_kses( $attr['caption'], 'post' ); } /** </pre><p>这样一来就很难利用上面所说的 "KSES"和简码解析前后处理差异 成功构造出能够进行 XSS 的 HTML 标签了。</p>
idSSV:89479
last seen2017-11-19
modified2015-09-19
published2015-09-19
reporterRickGray
titleWordPress <= 4.3.0 跨站脚本漏洞