Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title wordpress security update
Informations
Name DSA-3870 First vendor Publication 2017-06-01
Vendor Debian Last vendor Modification 2017-06-01
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in wordpress, a web blogging tool. They would allow remote attackers to force password resets, and perform various cross-site scripting and cross-site request forgery attacks.

For the stable distribution (jessie), these problems have been fixed in version 4.1+dfsg-1+deb8u13.

For the upcoming stable (stretch) and unstable (sid) distributions, these problems have been fixed in version 4.7.5+dfsg-1.

We recommend that you upgrade your wordpress packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3870

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
12 % CWE-640 Weak Password Recovery Mechanism for Forgotten Password
12 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)
12 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 610
Os 2

Snort® IPS/IDS

Date Description
2017-06-13 WordPress admin password reset attempt
RuleID : 42819 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-975.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3870.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : A PHP application running on the remote web server is affected by multiple vu...
File : wordpress_4_7_5.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : A PHP application running on the remote web server is affected by a security ...
File : wordpress_unauth_pw_reset.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-06-02 13:24:34
  • Multiple Updates
2017-06-01 09:22:52
  • First insertion