Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title wordpress security update
Informations
Name DSA-3383 First vendor Publication 2015-10-29
Vendor Debian Last vendor Modification 2015-10-29
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in Wordpress, a web blogging tool. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2015-2213

SQL Injection allowed a remote attacker to compromise the site.

CVE-2015-5622

The robustness of the shortcodes HTML tags filter has been improved. The parsing is a bit more strict, which may affect your installation.

CVE-2015-5714

A cross-site scripting vulnerability when processing shortcode tags.

CVE-2015-5715

A vulnerability has been discovered, allowing users without proper permissions to publish private posts and make them sticky.

CVE-2015-5731

An attacker could lock a post that was being edited.

CVE-2015-5732

Cross-site scripting in a widget title allows an attacker to steal sensitive information.

CVE-2015-5734

Fix some broken links in the legacy theme preview.

CVE-2015-7989

A cross-site scripting vulnerability in user list tables.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.6.1+dfsg-1~deb7u8.

For the stable distribution (jessie), these problems have been fixed in version 4.1+dfsg-1+deb8u5 or earlier in DSA-3332-1 and DSA-3375-1.

For the testing distribution (stretch), these problems have been fixed in version 4.3.1+dfsg-1 or earlier versions.

For the unstable distribution (sid), these problems have been fixed in version 4.3.1+dfsg-1 or earlier versions.

We recommend that you upgrade your wordpress packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3383

CWE : Common Weakness Enumeration

% Id Name
62 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
12 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
12 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 500
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-17 IAVM : 2015-A-0219 - Multiple Vulnerabilities in WordPress
Severity : Category I - VMSKEY : V0061403

Snort® IPS/IDS

Date Description
2016-03-14 wordpress kses bypass cross site scripting attempt
RuleID : 37019 - Revision : 3 - Type : SERVER-WEBAPP
2016-03-14 wordpress kses bypass cross site scripting attempt
RuleID : 37018 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-11-29 Name : A web application running on the remote host is affected by multiple vulnerab...
File : puppet_enterprise_421_470.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3383.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3375.nasl - Type : ACT_GATHER_INFO
2015-10-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-321.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15983.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15982.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15981.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_3_1.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f4ce64c25bd411e590403c970e169bc2.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-294.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12235.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12148.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3332.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3328.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12750.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ac5ec8e33c6c11e5b92100a0986f28c4.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_2_4.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_2_3.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c80b27a2316511e58a1d14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-05-22 09:37:51
  • Multiple Updates
2015-11-10 00:26:43
  • Multiple Updates
2015-11-09 17:26:44
  • Multiple Updates
2015-10-31 13:24:03
  • Multiple Updates
2015-10-29 21:21:57
  • First insertion