Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2014-AVI-501
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Wordpress. Elles permettent à un attaquant de provoquer un déni de service à distance, une injection de code indirecte à distance (XSS) et une injection de requêtes illégitimes par rebond (CSRF).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Wordpress 3.7.X versions ant\u00e9rieures \u00e0 3.7.5", "product": { "name": "WordPress", "vendor": { "name": "WordPress", "scada": false } } }, { "description": "Wordpress 3.9.X versions ant\u00e9rieures \u00e0 3.9.3", "product": { "name": "WordPress", "vendor": { "name": "WordPress", "scada": false } } }, { "description": "Wordpress 4.0.x versions ant\u00e9rieures \u00e0 4.0.1", "product": { "name": "WordPress", "vendor": { "name": "WordPress", "scada": false } } }, { "description": "Wordpress 3.8.X versions ant\u00e9rieures \u00e0 3.8.5", "product": { "name": "WordPress", "vendor": { "name": "WordPress", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2014-9031", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9031" }, { "name": "CVE-2014-9033", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9033" }, { "name": "CVE-2014-9032", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9032" }, { "name": "CVE-2014-9036", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9036" }, { "name": "CVE-2014-9037", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9037" }, { "name": "CVE-2014-9035", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9035" }, { "name": "CVE-2014-9034", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9034" }, { "name": "CVE-2014-9039", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9039" }, { "name": "CVE-2014-9038", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9038" } ], "initial_release_date": "2014-11-28T00:00:00", "last_revision_date": "2014-11-28T00:00:00", "links": [], "reference": "CERTFR-2014-AVI-501", "revisions": [ { "description": "version initiale.", "revision_date": "2014-11-28T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eWordpress\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service \u00e0 distance, une injection de code indirecte\n\u00e0 distance (XSS) et une injection de requ\u00eates ill\u00e9gitimes par rebond\n(CSRF).\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Wordpress", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Wordpress du 20 novembre 2014", "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ] }
CVE-2014-9031 (GCVE-0-2014-9031)
Vulnerability from cvelistv5
Published
2014-11-25 23:00
Modified
2024-08-06 13:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in the wptexturize function in WordPress before 3.7.5, 3.8.x before 3.8.5, and 3.9.x before 3.9.3 allows remote attackers to inject arbitrary web script or HTML via crafted use of shortcode brackets in a text field, as demonstrated by a comment or a post.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.369Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20141120 WordPress 3 persistent script injection", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Nov/62" }, { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://klikki.fi/adv/wordpress.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71237", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71237" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the wptexturize function in WordPress before 3.7.5, 3.8.x before 3.8.5, and 3.9.x before 3.9.3 allows remote attackers to inject arbitrary web script or HTML via crafted use of shortcode brackets in a text field, as demonstrated by a comment or a post." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20141120 WordPress 3 persistent script injection", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2014/Nov/62" }, { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://klikki.fi/adv/wordpress.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71237", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71237" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9031", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the wptexturize function in WordPress before 3.7.5, 3.8.x before 3.8.5, and 3.9.x before 3.9.3 allows remote attackers to inject arbitrary web script or HTML via crafted use of shortcode brackets in a text field, as demonstrated by a comment or a post." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20141120 WordPress 3 persistent script injection", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2014/Nov/62" }, { "name": "DSA-3085", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "name": "http://advisories.mageia.org/MGASA-2014-0493.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "http://klikki.fi/adv/wordpress.html", "refsource": "MISC", "url": "http://klikki.fi/adv/wordpress.html" }, { "name": "1031243", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71237", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71237" }, { "name": "MDVSA-2014:233", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "name": "https://wordpress.org/news/2014/11/wordpress-4-0-1/", "refsource": "CONFIRM", "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9031", "datePublished": "2014-11-25T23:00:00", "dateReserved": "2014-11-20T00:00:00", "dateUpdated": "2024-08-06T13:33:13.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9032 (GCVE-0-2014-9032)
Vulnerability from cvelistv5
Published
2014-11-25 23:00
Modified
2024-08-06 13:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in the media-playlists feature in WordPress before 3.9.x before 3.9.3 and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71236", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71236" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the media-playlists feature in WordPress before 3.9.x before 3.9.3 and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71236", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71236" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9032", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the media-playlists feature in WordPress before 3.9.x before 3.9.3 and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "name": "http://advisories.mageia.org/MGASA-2014-0493.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71236", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71236" }, { "name": "MDVSA-2014:233", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "name": "https://wordpress.org/news/2014/11/wordpress-4-0-1/", "refsource": "CONFIRM", "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9032", "datePublished": "2014-11-25T23:00:00", "dateReserved": "2014-11-20T00:00:00", "dateUpdated": "2024-08-06T13:33:13.366Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9039 (GCVE-0-2014-9039)
Vulnerability from cvelistv5
Published
2014-11-25 23:00
Modified
2024-08-06 13:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://core.trac.wordpress.org/changeset/30431" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://core.trac.wordpress.org/changeset/30431" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9039", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3085", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "name": "http://advisories.mageia.org/MGASA-2014-0493.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "http://core.trac.wordpress.org/changeset/30431", "refsource": "CONFIRM", "url": "http://core.trac.wordpress.org/changeset/30431" }, { "name": "1031243", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "name": "https://wordpress.org/news/2014/11/wordpress-4-0-1/", "refsource": "CONFIRM", "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9039", "datePublished": "2014-11-25T23:00:00", "dateReserved": "2014-11-20T00:00:00", "dateUpdated": "2024-08-06T13:33:13.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9037 (GCVE-0-2014-9037)
Vulnerability from cvelistv5
Published
2014-11-25 23:00
Modified
2024-08-06 13:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to obtain access to an account idle since 2008 by leveraging an improper PHP dynamic type comparison for an MD5 hash.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.510Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to obtain access to an account idle since 2008 by leveraging an improper PHP dynamic type comparison for an MD5 hash." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9037", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to obtain access to an account idle since 2008 by leveraging an improper PHP dynamic type comparison for an MD5 hash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3085", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "name": "http://advisories.mageia.org/MGASA-2014-0493.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "name": "https://wordpress.org/news/2014/11/wordpress-4-0-1/", "refsource": "CONFIRM", "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9037", "datePublished": "2014-11-25T23:00:00", "dateReserved": "2014-11-20T00:00:00", "dateUpdated": "2024-08-06T13:33:13.510Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9033 (GCVE-0-2014-9033)
Vulnerability from cvelistv5
Published
2014-11-25 23:00
Modified
2024-08-06 13:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site request forgery (CSRF) vulnerability in wp-login.php in WordPress 3.7.4, 3.8.4, 3.9.2, and 4.0 allows remote attackers to hijack the authentication of arbitrary users for requests that reset passwords.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.381Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://core.trac.wordpress.org/changeset/30418" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in wp-login.php in WordPress 3.7.4, 3.8.4, 3.9.2, and 4.0 allows remote attackers to hijack the authentication of arbitrary users for requests that reset passwords." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://core.trac.wordpress.org/changeset/30418" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9033", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site request forgery (CSRF) vulnerability in wp-login.php in WordPress 3.7.4, 3.8.4, 3.9.2, and 4.0 allows remote attackers to hijack the authentication of arbitrary users for requests that reset passwords." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3085", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "http://core.trac.wordpress.org/changeset/30418", "refsource": "CONFIRM", "url": "http://core.trac.wordpress.org/changeset/30418" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "name": "http://advisories.mageia.org/MGASA-2014-0493.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "name": "https://wordpress.org/news/2014/11/wordpress-4-0-1/", "refsource": "CONFIRM", "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9033", "datePublished": "2014-11-25T23:00:00", "dateReserved": "2014-11-20T00:00:00", "dateUpdated": "2024-08-06T13:33:13.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9035 (GCVE-0-2014-9035)
Vulnerability from cvelistv5
Published
2014-11-25 23:00
Modified
2024-08-06 13:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in Press This in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.413Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71236", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71236" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Press This in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71236", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71236" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9035", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Press This in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3085", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "name": "http://advisories.mageia.org/MGASA-2014-0493.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71236", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71236" }, { "name": "MDVSA-2014:233", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "name": "https://wordpress.org/news/2014/11/wordpress-4-0-1/", "refsource": "CONFIRM", "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9035", "datePublished": "2014-11-25T23:00:00", "dateReserved": "2014-11-20T00:00:00", "dateUpdated": "2024-08-06T13:33:13.413Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9034 (GCVE-0-2014-9034)
Vulnerability from cvelistv5
Published
2014-11-25 23:00
Modified
2024-08-06 13:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
wp-includes/class-phpass.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to cause a denial of service (CPU consumption) via a long password that is improperly handled during hashing, a similar issue to CVE-2014-9016.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.361Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://core.trac.wordpress.org/changeset/30467" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "wp-includes/class-phpass.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to cause a denial of service (CPU consumption) via a long password that is improperly handled during hashing, a similar issue to CVE-2014-9016." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://core.trac.wordpress.org/changeset/30467" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9034", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "wp-includes/class-phpass.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to cause a denial of service (CPU consumption) via a long password that is improperly handled during hashing, a similar issue to CVE-2014-9016." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3085", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "name": "http://core.trac.wordpress.org/changeset/30467", "refsource": "CONFIRM", "url": "http://core.trac.wordpress.org/changeset/30467" }, { "name": "http://advisories.mageia.org/MGASA-2014-0493.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "name": "https://wordpress.org/news/2014/11/wordpress-4-0-1/", "refsource": "CONFIRM", "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9034", "datePublished": "2014-11-25T23:00:00", "dateReserved": "2014-11-20T00:00:00", "dateUpdated": "2024-08-06T13:33:13.361Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9038 (GCVE-0-2014-9038)
Vulnerability from cvelistv5
Published
2014-11-25 23:00
Modified
2024-08-06 13:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
wp-includes/http.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to conduct server-side request forgery (SSRF) attacks by referring to a 127.0.0.0/8 resource.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.352Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://core.trac.wordpress.org/changeset/30444" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "wp-includes/http.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to conduct server-side request forgery (SSRF) attacks by referring to a 127.0.0.0/8 resource." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://core.trac.wordpress.org/changeset/30444" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9038", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "wp-includes/http.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to conduct server-side request forgery (SSRF) attacks by referring to a 127.0.0.0/8 resource." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3085", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "name": "https://core.trac.wordpress.org/changeset/30444", "refsource": "CONFIRM", "url": "https://core.trac.wordpress.org/changeset/30444" }, { "name": "http://advisories.mageia.org/MGASA-2014-0493.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031243" }, { "name": "MDVSA-2014:233", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "name": "https://wordpress.org/news/2014/11/wordpress-4-0-1/", "refsource": "CONFIRM", "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9038", "datePublished": "2014-11-25T23:00:00", "dateReserved": "2014-11-20T00:00:00", "dateUpdated": "2024-08-06T13:33:13.352Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9036 (GCVE-0-2014-9036)
Vulnerability from cvelistv5
Published
2014-11-25 23:00
Modified
2024-08-06 13:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted Cascading Style Sheets (CSS) token sequence in a post.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.392Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71236", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71236" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted Cascading Style Sheets (CSS) token sequence in a post." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3085", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71236", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71236" }, { "name": "MDVSA-2014:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9036", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted Cascading Style Sheets (CSS) token sequence in a post." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3085", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3085" }, { "name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/11/25/12" }, { "name": "http://advisories.mageia.org/MGASA-2014-0493.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0493.html" }, { "name": "1031243", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031243" }, { "name": "71236", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71236" }, { "name": "MDVSA-2014:233", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233" }, { "name": "https://wordpress.org/news/2014/11/wordpress-4-0-1/", "refsource": "CONFIRM", "url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9036", "datePublished": "2014-11-25T23:00:00", "dateReserved": "2014-11-20T00:00:00", "dateUpdated": "2024-08-06T13:33:13.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…