Executive Summary
Summary | |
---|---|
Title | wordpress security update |
Informations | |||
---|---|---|---|
Name | DSA-2670 | First vendor Publication | 2012-05-11 |
Vendor | Debian | Last vendor Modification | 2012-05-11 |
Severity (Vendor) | N/A | Revision | 1 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 10 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Several vulnerabilities were identified in Wordpress, a web blogging tool. As the CVEs were allocated from releases announcements and specific fixes are usually not identified, it has been decided to upgrade the Wordpress package to the latest upstream version instead of backporting the patches. This means extra care should be taken when upgrading, especially when using third-party plugins or themes, since compatibility may have been impacted along the way. We recommend that users check their install before doing the upgrade. For the stable distribution (squeeze), those problems have been fixed in version 3.3.2+dfsg-1~squeeze1. For the testing distribution (wheezy) and the unstable distribution (sid), those problems have been fixed in version 3.3.2+dfsg-1. We recommend that you upgrade your wordpress packages. |
Original Source
Url : http://www.debian.org/security/2012/dsa-2670 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
35 % | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25) |
24 % | CWE-264 | Permissions, Privileges, and Access Controls |
12 % | CWE-200 | Information Exposure |
12 % | CWE-20 | Improper Input Validation |
6 % | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
6 % | CWE-89 | Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25) |
6 % | CWE-59 | Improper Link Resolution Before File Access ('Link Following') |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:18526 | |||
Oval ID: | oval:org.mitre.oval:def:18526 | ||
Title: | DSA-2671-1 request-tracker4 - several | ||
Description: | Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2671-1 CVE-2012-4733 CVE-2013-3368 CVE-2013-3369 CVE-2013-3370 CVE-2013-3371 CVE-2013-3372 CVE-2013-3373 CVE-2013-3374 | Version: | 8 |
Platform(s): | Debian GNU/Linux 7 Debian GNU/kFreeBSD 7 | Product(s): | request-tracker4 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20085 | |||
Oval ID: | oval:org.mitre.oval:def:20085 | ||
Title: | DSA-2670-1 request-tracker3.8 - several | ||
Description: | Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2670-1 CVE-2013-3368 CVE-2013-3369 CVE-2013-3370 CVE-2013-3371 CVE-2013-3372 CVE-2013-3373 CVE-2013-3374 | Version: | 5 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | request-tracker3.8 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:20209 | |||
Oval ID: | oval:org.mitre.oval:def:20209 | ||
Title: | DSA-2470-1 wordpress - several | ||
Description: | Several vulnerabilities were identified in WordPress, a web blogging tool. As the CVEs were allocated from releases announcements and specific fixes are usually not identified, it has been decided to upgrade the wordpress package to the latest upstream version instead of backporting the patches. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2470-1 CVE-2011-3122 CVE-2011-3125 CVE-2011-3126 CVE-2011-3127 CVE-2011-3128 CVE-2011-3129 CVE-2011-3130 CVE-2011-4956 CVE-2011-4957 CVE-2012-2399 CVE-2012-2400 CVE-2012-2401 CVE-2012-2402 CVE-2012-2403 CVE-2012-2404 | Version: | 5 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | wordpress |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-08-30 | Name : Fedora Update for wordpress FEDORA-2012-6494 File : nvt/gb_fedora_2012_6494_wordpress_fc17.nasl |
2012-05-31 | Name : Debian Security Advisory DSA 2670-1 (wordpress) File : nvt/deb_2670_1.nasl |
2012-05-14 | Name : Fedora Update for wordpress FEDORA-2012-6511 File : nvt/gb_fedora_2012_6511_wordpress_fc15.nasl |
2012-05-14 | Name : Fedora Update for wordpress FEDORA-2012-6542 File : nvt/gb_fedora_2012_6542_wordpress_fc16.nasl |
2012-04-30 | Name : FreeBSD Ports: wordpress File : nvt/freebsd_wordpress14.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
74491 | Wordpress wp-includes/taxonomy.php Taxonomy Query Hardening Unspecified Issue |
74490 | Wordpress File Upload Unspecified Issue |
74489 | Wordpress wp-includes/post.php Published Unattached Attachment Remote Informa... |
74488 | Wordpress HTML Document Frame Multiple Page Rendering Clickjacking |
74487 | Wordpress Canonical Redirect Non-author Username Remote Enumeration |
74486 | Wordpress Security Hardening Unspecified Issue |
74485 | Wordpress Media Security Unspecified Issue |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-22 | Name : The remote web server is running a Perl application that is affected by multi... File : rt_4013.nasl - Type : ACT_GATHER_INFO |
2013-05-24 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_3a429192c36a11e297a96805ca0b3d42.nasl - Type : ACT_GATHER_INFO |
2013-05-23 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2670.nasl - Type : ACT_GATHER_INFO |
2013-05-23 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2671.nasl - Type : ACT_GATHER_INFO |
2012-05-29 | Name : The remote Fedora host is missing a security update. File : fedora_2012-6494.nasl - Type : ACT_GATHER_INFO |
2012-05-15 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2470.nasl - Type : ACT_GATHER_INFO |
2012-05-14 | Name : The remote Fedora host is missing a security update. File : fedora_2012-6511.nasl - Type : ACT_GATHER_INFO |
2012-05-14 | Name : The remote Fedora host is missing a security update. File : fedora_2012-6542.nasl - Type : ACT_GATHER_INFO |
2012-05-09 | Name : The remote web server contains a PHP application that is affected by multiple... File : wordpress_3_3_2.nasl - Type : ACT_GATHER_INFO |
2012-04-24 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_b384cc5b8d5611e18d7b003067b2972c.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-05-05 13:27:03 |
|
2014-02-17 11:31:50 |
|
2013-08-26 21:24:09 |
|
2013-08-23 21:22:05 |
|