[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3085-1 wordpress -- wordpress

ID: oval:org.secpod.oval:def:601852Date: (C)2014-12-04   (M)2022-09-09
Class: PATCHFamily: unix




Multiple security issues have been discovered in Wordpress, a web blogging tool, resulting in denial of service or information disclosure. More information can be found in the upstream advisory at https://wordpress.org/news/2014/11/wordpress-4-0-1/ CVE-2014-9031 Jouko Pynnonen discovered an unauthenticated cross site scripting vulnerability in wptexturize, exploitable via comments or posts. CVE-2014-9033 Cross site request forgery vulnerability in the password changing process, which could be used by an attacker to trick an user into changing her password. CVE-2014-9034 Javier Nieto Arevalo and Andres Rojas Guerrero reported a potential denial of service in the way the phpass library is used to handle passwords, since no maximum password length was set. CVE-2014-9035 John Blackbourn reported an XSS in the "Press This" function . CVE-2014-9036 Robert Chapin reported an XSS in the HTML filtering of CSS in posts. CVE-2014-9037 David Anderson reported a hash comparison vulnerability for passwords stored using the old-style MD5 scheme. While unlikely, this could be exploited to compromise an account, if the user had not logged in after a Wordpress 2.5 update and the password MD5 hash could be collided with due to PHP dynamic comparison. CVE-2014-9038 Ben Bidner reported a server side request forgery in the core HTTP layer which unsufficiently blocked the loopback IP address space. CVE-2014-9039 Momen Bassel, Tanoy Bose, and Bojan Slavkovic reported a vulnerability in the password reset process: an email address change would not invalidate a previous password reset email.

Platform:
Debian 7.0
Product:
wordpress
Reference:
DSA-3085-1
CVE-2014-9031
CVE-2014-9033
CVE-2014-9034
CVE-2014-9035
CVE-2014-9036
CVE-2014-9037
CVE-2014-9038
CVE-2014-9039
CVE    8
CVE-2014-9038
CVE-2014-9037
CVE-2014-9039
CVE-2014-9034
...
CPE    12
cpe:/o:debian:debian_linux:7.x
cpe:/a:wordpress:wordpress:4.0
cpe:/a:wordpress:wordpress:3.8.2
cpe:/a:wordpress:wordpress:3.9.1
...

© SecPod Technologies