WordPress < 4.7.1 Multiple Vulnerabilities - Nessus

Critical   Plugin ID: 96606

This page contains detailed information about the WordPress < 4.7.1 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 96606
Name: WordPress < 4.7.1 Multiple Vulnerabilities
Filename: wordpress_4_7_1.nasl
Vulnerability Published: 2016-12-24
This Plugin Published: 2017-01-18
Last Modification Time: 2019-11-13
Plugin Version: 1.13
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: wordpress_detect.nasl
Required KB Items [?]: installed_sw/WordPress, Settings/ParanoidReport, www/PHP

Vulnerability Information


Severity: Critical
Vulnerability Published: 2016-12-24
Patch Published: 2017-01-11
CVE [?]: CVE-2016-10033, CVE-2016-10045, CVE-2017-5487, CVE-2017-5488, CVE-2017-5489, CVE-2017-5490, CVE-2017-5491, CVE-2017-5492, CVE-2017-5493
CPE [?]: cpe:/a:wordpress:wordpress

Synopsis

A PHP application running on the remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the WordPress application running on the remote web server is prior to 4.7.1. It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in the PHPMailer component in the class.phpmailer.php script due to improper handling of sender email addresses. An unauthenticated, remote attacker can exploit this to pass extra arguments to the sendmail binary, potentially allowing the attacker to execute arbitrary code. (CVE-2016-10033, CVE-2016-10045)

- An information disclosure vulnerability exists in the REST API implementation due to a failure to properly restrict listings of post authors. An unauthenticated, remote attacker can exploit this, via a wp-json/wp/v2/users request, to disclose sensitive information. (CVE-2017-5487)

- Multiple cross-site scripting (XSS) vulnerabilities exist in the update-core.php script due to improper validation of input to the plugin name or version header. An unauthenticated, remote attacker can exploit these, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2017-5488)

- A cross-site request forgery (XSRF) vulnerability exists due to improper handling of uploaded Flash files. An unauthenticated, remote attacker can exploit this, via a specially crafted Flash file, to hijack the authentication of users. (CVE-2017-5489)

- A cross-site scripting (XSS) vulnerability exists in the class-wp-theme.php script due to improper validation of input when handling theme name fallback. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2017-5490)

- A security bypass vulnerability exists in the wp-mail.php script due to improper validation of mail server names. An unauthenticated, remote attacker can exploit this, via a spoofed mail server with the 'mail.example.com' name, to bypass intended security restrictions. (CVE-2017-5491)

- A cross-site request forgery (XSRF) vulnerability exists in the widget-editing accessibility-mode feature due to a failure to require multiple steps, explicit confirmation, or a unique token when performing certain sensitive actions for HTTP requests. An unauthenticated, remote attacker can exploit this, by convincing a user to follow a specially crafted URL, to hijack the authentication of users or cause them to edit widgets. (CVE-2017-5492)

- A security bypass vulnerability exists in the ms-functions.php script due to the use of weak cryptographic security for multisite activation keys. An unauthenticated, remote attacker can exploit this, via a specially crafted site sign-up or user sign-up, to bypass intended access restrictions. (CVE-2017-5493)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to WordPress version 4.7.1 or later.

Public Exploits


Target Network Port(s): 80, 443
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: No exploit is required

Here's the list of publicly known exploits and PoCs for verifying the WordPress < 4.7.1 Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/multi/http/phpmailer_arg_injection
    [PHPMailer Sendmail Argument Injection]
  2. Metasploit: exploit/unix/webapp/wp_phpmailer_host_header
    [WordPress PHPMailer Host Header Command Injection]
  3. Exploit-DB: exploits/windows/dos/40964.py
    [EDB-40964: XAMPP Control Panel - Denial Of Service]
  4. Exploit-DB: exploits/php/remote/41996.sh
    [EDB-41996: Vanilla Forums < 2.3 - Remote Code Execution]
  5. Exploit-DB: exploits/php/remote/42024.rb
    [EDB-42024: WordPress Plugin PHPMailer 4.6 - Host Header Command Injection (Metasploit)]
  6. Exploit-DB: exploits/php/webapps/40968.sh
    [EDB-40968: PHPMailer < 5.2.18 - Remote Code Execution]
  7. Exploit-DB: exploits/php/webapps/40970.php
    [EDB-40970: PHPMailer < 5.2.18 - Remote Code Execution]
  8. Exploit-DB: exploits/php/webapps/40969.py
    [EDB-40969: PHPMailer < 5.2.20 - Remote Code Execution]
  9. Exploit-DB: exploits/php/webapps/40974.py
    [EDB-40974: PHPMailer < 5.2.18 - Remote Code Execution]
  10. Exploit-DB: exploits/php/webapps/40986.py
    [EDB-40986: PHPMailer < 5.2.20 / SwiftMailer < 5.4.5-DEV / Zend Framework / zend-mail < 2.4.11 - 'AIO' 'PwnScriptum' Remote Code Execution]
  11. Exploit-DB: exploits/multiple/webapps/41688.rb
    [EDB-41688: PHPMailer < 5.2.19 - Sendmail Argument Injection (Metasploit)]
  12. Exploit-DB: exploits/linux/webapps/41962.sh
    [EDB-41962: WordPress Core 4.6 - Remote Code Execution]
  13. Exploit-DB: exploits/php/webapps/42221.py
    [EDB-42221: PHPMailer < 5.2.20 with Exim MTA - Remote Code Execution]
  14. GitHub: https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html
    [CVE-2016-10033]
  15. GitHub: https://github.com/0x00-0x00/CVE-2016-10033
    [CVE-2016-10033: PHPMailer < 5.2.18 Remote Code Execution Exploit]
  16. GitHub: https://github.com/AIPOCAI/CVE-2016-10033
    [CVE-2016-10033: PoC for exploiting CVE-2016-10033 : The mailSend function in the isMail transport in ...]
  17. GitHub: https://github.com/AIPOCAI/CVE-2016-10045
    [CVE-2016-10033: PoC for exploiting CVE-2016-10045 : The isMail transport in PHPMailer before 5.2.20 ...]
  18. GitHub: https://github.com/Bajunan/CVE-2016-10033
    [CVE-2016-10033: WordPress 4.6 - Remote Code Execution (RCE) PoC Exploit]
  19. GitHub: https://github.com/Brens498/AulaMvc
    [CVE-2016-10033]
  20. GitHub: https://github.com/Dharini432/Leafnow
    [CVE-2016-10033]
  21. GitHub: https://github.com/DynamicDesignz/Alien-Framework
    [CVE-2016-10033]
  22. GitHub: https://github.com/GeneralTesler/CVE-2016-10033
    [CVE-2016-10033: RCE against WordPress 4.6; Python port of ...]
  23. GitHub: https://github.com/Hehhchen/eCommerce
    [CVE-2016-10033]
  24. GitHub: https://github.com/Jack-LaL/idk
    [CVE-2016-10033]
  25. GitHub: https://github.com/JesusAyalaEspinoza/p
    [CVE-2016-10033]
  26. GitHub: https://github.com/KNIGHTTH0R/PHPMail
    [CVE-2016-10033]
  27. GitHub: https://github.com/Kalyan457/Portfolio
    [CVE-2016-10033]
  28. GitHub: https://github.com/Keshav9863/MFA_SIGN_IN_PAGE
    [CVE-2016-10033]
  29. GitHub: https://github.com/MarcioPeters/PHP
    [CVE-2016-10033]
  30. GitHub: https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer-
    [CVE-2016-10033]
  31. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2016-10033]
  32. GitHub: https://github.com/Rachna-2018/email
    [CVE-2016-10033]
  33. GitHub: https://github.com/Ramkiskhan/sample
    [CVE-2016-10033]
  34. GitHub: https://github.com/Razzle23/mail-3
    [CVE-2016-10033]
  35. GitHub: https://github.com/Rivaldo28/ecommerce
    [CVE-2016-10033]
  36. GitHub: https://github.com/RyouYoo/CVE-2016-10033
    [CVE-2016-10033: Remote Code Execution vulnerability in PHPMailer.]
  37. GitHub: https://github.com/Sakanksha07/Journey-With-Food
    [CVE-2016-10033]
  38. GitHub: https://github.com/Sakshibadoni/LetsTravel
    [CVE-2016-10033]
  39. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2016-10033]
  40. GitHub: https://github.com/ThatsSacha/forum
    [CVE-2016-10033]
  41. GitHub: https://github.com/Zenexer/safeshell
    [CVE-2016-10033: Prevent PHP vulnerabilities similar to CVE-2016-10033 and CVE-2016-10045.]
  42. GitHub: https://github.com/afkpaul/smtp
    [CVE-2016-10033]
  43. GitHub: https://github.com/alexandrazlatea/emails
    [CVE-2016-10033]
  44. GitHub: https://github.com/anishbhut/simpletest
    [CVE-2016-10033]
  45. GitHub: https://github.com/anushasinha24/send-mail-using-PHPMailer
    [CVE-2016-10033]
  46. GitHub: https://github.com/athirakottekadnew/testingRepophp
    [CVE-2016-10033]
  47. GitHub: https://github.com/awidardi/opsxcq-cve-2016-10033
    [CVE-2016-10033: To solve CTFS.me problem]
  48. GitHub: https://github.com/bkrishnasowmya/OTMS-project
    [CVE-2016-10033]
  49. GitHub: https://github.com/boy-hack/hack-requests
    [CVE-2016-10033]
  50. GitHub: https://github.com/chipironcin/CVE-2016-10033
    [CVE-2016-10033: Code and vulnerable WordPress container for exploiting CVE-2016-10033]
  51. GitHub: https://github.com/cyberpacifists/redteam
    [CVE-2016-10033]
  52. GitHub: https://github.com/denniskinyuandege/mailer
    [CVE-2016-10033]
  53. GitHub: https://github.com/devhribeiro/cadweb_aritana
    [CVE-2016-10033]
  54. GitHub: https://github.com/dipak1997/Alumni-M
    [CVE-2016-10033]
  55. GitHub: https://github.com/dp7sv/ECOMM
    [CVE-2016-10033]
  56. GitHub: https://github.com/duhengchen1112/demo
    [CVE-2016-10033]
  57. GitHub: https://github.com/elhouti/ensimag-ssi-2019-20
    [CVE-2016-10033]
  58. GitHub: https://github.com/eminemdordie/mailer
    [CVE-2016-10033]
  59. GitHub: https://github.com/faraz07-AI/fullstack-Jcomp
    [CVE-2016-10033]
  60. GitHub: https://github.com/fatihbaba44/PeakGames
    [CVE-2016-10033]
  61. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2016-10033]
  62. GitHub: https://github.com/geet56/geet22
    [CVE-2016-10033]
  63. GitHub: https://github.com/gnikita01/hackedemistwebsite
    [CVE-2016-10033]
  64. GitHub: https://github.com/gvido-berzins/GitBook
    [CVE-2016-10033]
  65. GitHub: https://github.com/huongbee/mailer0112
    [CVE-2016-10033]
  66. GitHub: https://github.com/huongbee/mailer0505
    [CVE-2016-10033]
  67. GitHub: https://github.com/inusah42/ecomm
    [CVE-2016-10033]
  68. GitHub: https://github.com/izisoft/mailer
    [CVE-2016-10033]
  69. GitHub: https://github.com/izisoft/yii2-mailer
    [CVE-2016-10033]
  70. GitHub: https://github.com/j4k0m/CVE-2016-10033
    [CVE-2016-10033: Remote Code Execution vulnerability in PHPMailer.]
  71. GitHub: https://github.com/jaimedaw86/repositorio-DAW06_PHP
    [CVE-2016-10033]
  72. GitHub: https://github.com/jamesxiaofeng/sendmail
    [CVE-2016-10033]
  73. GitHub: https://github.com/jbperry1998/bd_calendar
    [CVE-2016-10033]
  74. GitHub: https://github.com/laddoms/faces
    [CVE-2016-10033]
  75. GitHub: https://github.com/lanlehoang67/sender
    [CVE-2016-10033]
  76. GitHub: https://github.com/lcscastro/RecursoFunctionEmail
    [CVE-2016-10033]
  77. GitHub: https://github.com/leftarmm/speexx
    [CVE-2016-10033]
  78. GitHub: https://github.com/leocifrao/site-restaurante
    [CVE-2016-10033]
  79. GitHub: https://github.com/liusec/WP-CVE-2016-10033
    [CVE-2016-10033]
  80. GitHub: https://github.com/luxiaojue/phpmail
    [CVE-2016-10033]
  81. GitHub: https://github.com/madbananaman/L-Mailer
    [CVE-2016-10033]
  82. GitHub: https://github.com/mintoua/Fantaziya_WEBSite
    [CVE-2016-10033]
  83. GitHub: https://github.com/mohamed-aymen-ellafi/web
    [CVE-2016-10033]
  84. GitHub: https://github.com/morkamimi/poop
    [CVE-2016-10033]
  85. GitHub: https://github.com/natsootail/alumni
    [CVE-2016-10033]
  86. GitHub: https://github.com/nyamleeze/commit_testing
    [CVE-2016-10033]
  87. GitHub: https://github.com/opsxcq/exploit-CVE-2016-10033
    [CVE-2016-10033: PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container]
  88. GitHub: https://github.com/paralelo14/CVE_2016-10033
    [CVE-2016-10033: Exploiting PHPMail with back connection (reverse shell) from the target]
  89. GitHub: https://github.com/pctechsupport123/php
    [CVE-2016-10033]
  90. GitHub: https://github.com/pedro823/cve-2016-10033-45
    [CVE-2016-10033: Exploits CVE-2016-10033 and CVE-2016-10045]
  91. GitHub: https://github.com/prakashshubham13/portfolio
    [CVE-2016-10033]
  92. GitHub: https://github.com/prathamrathore/portfolio.php
    [CVE-2016-10033]
  93. GitHub: https://github.com/qwertyuiop12138/CVE-2016-10033
    [CVE-2016-10033]
  94. GitHub: https://github.com/rasisbade/allphp
    [CVE-2016-10033]
  95. GitHub: https://github.com/rebujacker/CVEPoCs
    [CVE-2016-10033]
  96. GitHub: https://github.com/rohandavid/fitdanish
    [CVE-2016-10033]
  97. GitHub: https://github.com/rrathi0705/email
    [CVE-2016-10033]
  98. GitHub: https://github.com/rudresh98/e_commerce_IFood
    [CVE-2016-10033]
  99. GitHub: https://github.com/sakshibohra05/project
    [CVE-2016-10033]
  100. GitHub: https://github.com/sarvottam1766/Project
    [CVE-2016-10033]
  101. GitHub: https://github.com/sashasimulik/integration-1
    [CVE-2016-10033]
  102. GitHub: https://github.com/supreethsk/rental
    [CVE-2016-10033]
  103. GitHub: https://github.com/tvirus-01/PHP_mail
    [CVE-2016-10033]
  104. GitHub: https://github.com/vaartjesd/test
    [CVE-2016-10033]
  105. GitHub: https://github.com/vatann07/BloodConnect
    [CVE-2016-10033]
  106. GitHub: https://github.com/vedavith/mailer
    [CVE-2016-10033]
  107. GitHub: https://github.com/waqeen/cyber_security21
    [CVE-2016-10033]
  108. GitHub: https://github.com/wesandradealves/sitio_email_api_demo
    [CVE-2016-10033]
  109. GitHub: https://github.com/windypermadi/PHP-Mailer
    [CVE-2016-10033]
  110. GitHub: https://github.com/zhangqiyi55/phpemail
    [CVE-2016-10033]
  111. GitHub: https://github.com/AIPOCAI/CVE-2016-10045
    [CVE-2016-10045: PoC for exploiting CVE-2016-10045 : The isMail transport in PHPMailer before 5.2.20 ...]
  112. GitHub: https://github.com/Brens498/AulaMvc
    [CVE-2016-10045]
  113. GitHub: https://github.com/Dharini432/Leafnow
    [CVE-2016-10045]
  114. GitHub: https://github.com/Hehhchen/eCommerce
    [CVE-2016-10045]
  115. GitHub: https://github.com/Jack-LaL/idk
    [CVE-2016-10045]
  116. GitHub: https://github.com/JesusAyalaEspinoza/p
    [CVE-2016-10045]
  117. GitHub: https://github.com/KNIGHTTH0R/PHPMail
    [CVE-2016-10045]
  118. GitHub: https://github.com/Kalyan457/Portfolio
    [CVE-2016-10045]
  119. GitHub: https://github.com/Keshav9863/MFA_SIGN_IN_PAGE
    [CVE-2016-10045]
  120. GitHub: https://github.com/MarcioPeters/PHP
    [CVE-2016-10045]
  121. GitHub: https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer-
    [CVE-2016-10045]
  122. GitHub: https://github.com/Rachna-2018/email
    [CVE-2016-10045]
  123. GitHub: https://github.com/Ramkiskhan/sample
    [CVE-2016-10045]
  124. GitHub: https://github.com/Razzle23/mail-3
    [CVE-2016-10045]
  125. GitHub: https://github.com/Rivaldo28/ecommerce
    [CVE-2016-10045]
  126. GitHub: https://github.com/Sakanksha07/Journey-With-Food
    [CVE-2016-10045]
  127. GitHub: https://github.com/Sakshibadoni/LetsTravel
    [CVE-2016-10045]
  128. GitHub: https://github.com/ThatsSacha/forum
    [CVE-2016-10045]
  129. GitHub: https://github.com/Zenexer/safeshell
    [CVE-2016-10045: Prevent PHP vulnerabilities similar to CVE-2016-10033 and CVE-2016-10045.]
  130. GitHub: https://github.com/afkpaul/smtp
    [CVE-2016-10045]
  131. GitHub: https://github.com/alexandrazlatea/emails
    [CVE-2016-10045]
  132. GitHub: https://github.com/anishbhut/simpletest
    [CVE-2016-10045]
  133. GitHub: https://github.com/anushasinha24/send-mail-using-PHPMailer
    [CVE-2016-10045]
  134. GitHub: https://github.com/athirakottekadnew/testingRepophp
    [CVE-2016-10045]
  135. GitHub: https://github.com/bkrishnasowmya/OTMS-project
    [CVE-2016-10045]
  136. GitHub: https://github.com/denniskinyuandege/mailer
    [CVE-2016-10045]
  137. GitHub: https://github.com/devhribeiro/cadweb_aritana
    [CVE-2016-10045]
  138. GitHub: https://github.com/dipak1997/Alumni-M
    [CVE-2016-10045]
  139. GitHub: https://github.com/dp7sv/ECOMM
    [CVE-2016-10045]
  140. GitHub: https://github.com/duhengchen1112/demo
    [CVE-2016-10045]
  141. GitHub: https://github.com/eminemdordie/mailer
    [CVE-2016-10045]
  142. GitHub: https://github.com/faraz07-AI/fullstack-Jcomp
    [CVE-2016-10045]
  143. GitHub: https://github.com/fatihbaba44/PeakGames
    [CVE-2016-10045]
  144. GitHub: https://github.com/geet56/geet22
    [CVE-2016-10045]
  145. GitHub: https://github.com/gnikita01/hackedemistwebsite
    [CVE-2016-10045]
  146. GitHub: https://github.com/huongbee/mailer0112
    [CVE-2016-10045]
  147. GitHub: https://github.com/huongbee/mailer0505
    [CVE-2016-10045]
  148. GitHub: https://github.com/inusah42/ecomm
    [CVE-2016-10045]
  149. GitHub: https://github.com/izisoft/mailer
    [CVE-2016-10045]
  150. GitHub: https://github.com/izisoft/yii2-mailer
    [CVE-2016-10045]
  151. GitHub: https://github.com/jaimedaw86/repositorio-DAW06_PHP
    [CVE-2016-10045]
  152. GitHub: https://github.com/jamesxiaofeng/sendmail
    [CVE-2016-10045]
  153. GitHub: https://github.com/jbperry1998/bd_calendar
    [CVE-2016-10045]
  154. GitHub: https://github.com/laddoms/faces
    [CVE-2016-10045]
  155. GitHub: https://github.com/lanlehoang67/sender
    [CVE-2016-10045]
  156. GitHub: https://github.com/lcscastro/RecursoFunctionEmail
    [CVE-2016-10045]
  157. GitHub: https://github.com/leftarmm/speexx
    [CVE-2016-10045]
  158. GitHub: https://github.com/leocifrao/site-restaurante
    [CVE-2016-10045]
  159. GitHub: https://github.com/luxiaojue/phpmail
    [CVE-2016-10045]
  160. GitHub: https://github.com/madbananaman/L-Mailer
    [CVE-2016-10045]
  161. GitHub: https://github.com/mintoua/Fantaziya_WEBSite
    [CVE-2016-10045]
  162. GitHub: https://github.com/mohamed-aymen-ellafi/web
    [CVE-2016-10045]
  163. GitHub: https://github.com/morkamimi/poop
    [CVE-2016-10045]
  164. GitHub: https://github.com/natsootail/alumni
    [CVE-2016-10045]
  165. GitHub: https://github.com/nyamleeze/commit_testing
    [CVE-2016-10045]
  166. GitHub: https://github.com/pctechsupport123/php
    [CVE-2016-10045]
  167. GitHub: https://github.com/pedro823/cve-2016-10033-45
    [CVE-2016-10045: Exploits CVE-2016-10033 and CVE-2016-10045]
  168. GitHub: https://github.com/prakashshubham13/portfolio
    [CVE-2016-10045]
  169. GitHub: https://github.com/prathamrathore/portfolio.php
    [CVE-2016-10045]
  170. GitHub: https://github.com/rasisbade/allphp
    [CVE-2016-10045]
  171. GitHub: https://github.com/rohandavid/fitdanish
    [CVE-2016-10045]
  172. GitHub: https://github.com/rrathi0705/email
    [CVE-2016-10045]
  173. GitHub: https://github.com/rudresh98/e_commerce_IFood
    [CVE-2016-10045]
  174. GitHub: https://github.com/sakshibohra05/project
    [CVE-2016-10045]
  175. GitHub: https://github.com/sarvottam1766/Project
    [CVE-2016-10045]
  176. GitHub: https://github.com/sashasimulik/integration-1
    [CVE-2016-10045]
  177. GitHub: https://github.com/supreethsk/rental
    [CVE-2016-10045]
  178. GitHub: https://github.com/tvirus-01/PHP_mail
    [CVE-2016-10045]
  179. GitHub: https://github.com/vaartjesd/test
    [CVE-2016-10045]
  180. GitHub: https://github.com/vatann07/BloodConnect
    [CVE-2016-10045]
  181. GitHub: https://github.com/vedavith/mailer
    [CVE-2016-10045]
  182. GitHub: https://github.com/wesandradealves/sitio_email_api_demo
    [CVE-2016-10045]
  183. GitHub: https://github.com/windypermadi/PHP-Mailer
    [CVE-2016-10045]
  184. GitHub: https://github.com/zhangqiyi55/phpemail
    [CVE-2016-10045]
  185. GitHub: https://github.com/0v3rride/Week-7
    [CVE-2017-5487]
  186. GitHub: https://github.com/GeunSam2/CVE-2017-5487
    [CVE-2017-5487: POC of CVE-2017-5487 + tool]
  187. GitHub: https://github.com/LeakIX/l9explore
    [CVE-2017-5487]
  188. GitHub: https://github.com/WangYihang/Exploit-Framework
    [CVE-2017-5487]
  189. GitHub: https://github.com/fortify24x7/wpUsersScan
    [CVE-2017-5487]
  190. GitHub: https://github.com/htrgouvea/spellbook
    [CVE-2017-5487]
  191. GitHub: https://github.com/justinw238/codepath_7_jlw15
    [CVE-2017-5487]
  192. GitHub: https://github.com/kr4dd/CVE-2017-5487
    [CVE-2017-5487: User enumeration wordpress.]
  193. GitHub: https://github.com/natlarks/Week7-WordPressPentesting
    [CVE-2017-5487]
  194. GitHub: https://github.com/patilkr/wp-CVE-2017-5487-exploit
    [CVE-2017-5487: WordPress CVE-2017-5487 Exploit in Python]
  195. GitHub: https://github.com/ryanfantus/codepath-week-7
    [CVE-2017-5487]
  196. GitHub: https://github.com/uoanlab/vultest
    [CVE-2017-5487]
  197. GitHub: https://github.com/zkhalidul/GrabberWP-CVE-2017-5487
    [CVE-2017-5487]
  198. GitHub: https://github.com/jr-333/week7
    [CVE-2017-5488]
  199. GitHub: https://github.com/sammanthp007/WordPress-Pentesting
    [CVE-2017-5490]
  200. GitHub: https://github.com/CeCe2018/Codepath
    [CVE-2017-5491]
  201. GitHub: https://github.com/CeCe2018/Codepath-Week-7-Alternative-Assignment-Essay
    [CVE-2017-5491]
  202. GitHub: https://github.com/harrystaley/CSCI4349_Week9_Honeypot
    [CVE-2017-5491]
  203. GitHub: https://github.com/harrystaley/CSCI4349_Week9_Honeypot
    [CVE-2017-5492]
  204. GitHub: https://github.com/smfils1/Cybersecurity-WordPress-Pentesting
    [CVE-2017-5492]
  205. GitHub: https://github.com/cved-sources/cve-2016-10033
    [CVE-2016-10033: Cve-2016-10033]
  206. GitHub: https://github.com/R3K1NG/wpUsersScan
    [CVE-2017-5487: Wordpress Username Enumeration /CVE-2017-5487,WordPress < 4.7.1 -]
  207. GitHub: https://github.com/teambugsbunny/wpUsersScan
    [CVE-2017-5487: Wordpress Username Enumeration /CVE-2017-5487,WordPress < 4.7.1 -]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2016-10033
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the wordpress_4_7_1.nasl nessus plugin source code. This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(96606);
  script_version("1.13");
  script_cvs_date("Date: 2019/11/13");

  script_cve_id(
    "CVE-2016-10033",
    "CVE-2016-10045",
    "CVE-2017-5487",
    "CVE-2017-5488",
    "CVE-2017-5489",
    "CVE-2017-5490",
    "CVE-2017-5491",
    "CVE-2017-5492",
    "CVE-2017-5493"
  );
  script_bugtraq_id(
    95108,
    95130,
    95391,
    95397,
    95399,
    95401,
    95402,
    95406,
    95407
  );
  script_xref(name:"EDB-ID", value:"40968");
  script_xref(name:"EDB-ID", value:"40969");
  script_xref(name:"EDB-ID", value:"40970");
  script_xref(name:"EDB-ID", value:"40964");
  script_xref(name:"EDB-ID", value:"40986");

  script_name(english:"WordPress < 4.7.1 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of WordPress.");

  script_set_attribute(attribute:"synopsis", value:
"A PHP application running on the remote web server is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the WordPress
application running on the remote web server is prior to 4.7.1.
It is, therefore, affected by multiple vulnerabilities :

  - A remote code execution vulnerability exists in the
    PHPMailer component in the class.phpmailer.php script
    due to improper handling of sender email addresses. An
    unauthenticated, remote attacker can exploit this to
    pass extra arguments to the sendmail binary, potentially
    allowing the attacker to execute arbitrary code.
    (CVE-2016-10033, CVE-2016-10045)

  - An information disclosure vulnerability exists in the
    REST API implementation due to a failure to properly
    restrict listings of post authors. An unauthenticated,
    remote attacker can exploit this, via a
    wp-json/wp/v2/users request, to disclose sensitive
    information. (CVE-2017-5487)

  - Multiple cross-site scripting (XSS) vulnerabilities
    exist in the update-core.php script due to improper
    validation of input to the plugin name or version
    header. An unauthenticated, remote attacker can exploit
    these, via a specially crafted request, to execute
    arbitrary script code in a user's browser session.
    (CVE-2017-5488)

  - A cross-site request forgery (XSRF) vulnerability exists
    due to improper handling of uploaded Flash files. An
    unauthenticated, remote attacker can exploit this, via a
    specially crafted Flash file, to hijack the
    authentication of users. (CVE-2017-5489)

  - A cross-site scripting (XSS) vulnerability exists in the
    class-wp-theme.php script due to improper validation of
    input when handling theme name fallback. An
    unauthenticated, remote attacker can exploit this, via a
    specially crafted request, to execute arbitrary script
    code in a user's browser session. (CVE-2017-5490)

  - A security bypass vulnerability exists in the
    wp-mail.php script due to improper validation of mail
    server names. An unauthenticated, remote attacker can
    exploit this, via a spoofed mail server with the
    'mail.example.com' name, to bypass intended security
    restrictions. (CVE-2017-5491)

  - A cross-site request forgery (XSRF) vulnerability exists
    in the widget-editing accessibility-mode feature due to
    a failure to require multiple steps, explicit
    confirmation, or a unique token when performing certain
    sensitive actions for HTTP requests. An unauthenticated,
    remote attacker can exploit this, by convincing a user
    to follow a specially crafted URL, to hijack the
    authentication of users or cause them to edit widgets.
    (CVE-2017-5492)

  - A security bypass vulnerability exists in the
    ms-functions.php script due to the use of weak
    cryptographic security for multisite activation keys. An
    unauthenticated, remote attacker can exploit this, via a
    specially crafted site sign-up or user sign-up, to
    bypass intended access restrictions. (CVE-2017-5493)

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  # https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dede5367");
  script_set_attribute(attribute:"see_also", value:"https://codex.wordpress.org/Version_4.7.1");
  script_set_attribute(attribute:"see_also", value:"https://core.trac.wordpress.org/query?milestone=4.7.1");
  # http://www.eweek.com/security/wordpress-4.7.1-updates-for-8-security-issues
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f07608c3");
  script_set_attribute(attribute:"solution", value:
"Upgrade to WordPress version 4.7.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-10033");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'PHPMailer Sendmail Argument Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/12/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/01/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/01/18");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:wordpress:wordpress");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("wordpress_detect.nasl");
  script_require_keys("www/PHP", "installed_sw/WordPress", "Settings/ParanoidReport");
  script_require_ports("Services/www", 80, 443);

  exit(0);
}

include("vcf.inc");
include("http.inc");

if (report_paranoia < 2) audit(AUDIT_PARANOID);

app = "WordPress";
port = get_http_port(default:80, php:TRUE);

app_info = vcf::get_app_info(app:app, port:port, webapp:TRUE);
vcf::check_granularity(app_info:app_info, sig_segments:2);

constraints = [
  { "fixed_version":"3.7.17", "fixed_display" : "3.7.17 / 4.7.1" },
  { "min_version":"3.8", "fixed_version":"3.8.17", "fixed_display" : "3.8.17 / 4.7.1" },
  { "min_version":"3.9", "fixed_version":"3.9.15", "fixed_display" : "3.9.15 / 4.7.1" },
  { "min_version":"4.0", "fixed_version":"4.0.14", "fixed_display" : "4.0.14 / 4.7.1" },
  { "min_version":"4.1", "fixed_version":"4.1.14", "fixed_display" : "4.1.14 / 4.7.1" },
  { "min_version":"4.2", "fixed_version":"4.2.11", "fixed_display" : "4.2.11 / 4.7.1" },
  { "min_version":"4.3", "fixed_version":"4.3.7", "fixed_display" : "4.3.7 / 4.7.1" },
  { "min_version":"4.4", "fixed_version":"4.4.6", "fixed_display" : "4.4.6 / 4.7.1" },
  { "min_version":"4.5", "fixed_version":"4.5.5", "fixed_display" : "4.5.5 / 4.7.1" },
  { "min_version":"4.6", "fixed_version":"4.6.2", "fixed_display" : "4.6.2 / 4.7.1" },
  { "min_version":"4.7", "fixed_version":"4.7.1", "fixed_display" : "4.7.1" }
];

vcf::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_HOLE,
  flags:{xss:TRUE, xsrf:TRUE}
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/wordpress_4_7_1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\wordpress_4_7_1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/wordpress_4_7_1.nasl

Go back to menu.

How to Run


Here is how to run the WordPress < 4.7.1 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select WordPress < 4.7.1 Multiple Vulnerabilities plugin ID 96606.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl wordpress_4_7_1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a wordpress_4_7_1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - wordpress_4_7_1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state wordpress_4_7_1.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 96186 - Debian DLA-770-2 : libphp-phpmailer regression update
  • 96930 - Debian DLA-813-1 : wordpress security update
  • 96194 - Debian DSA-3750-1 : libphp-phpmailer - security update
  • 96932 - Debian DSA-3779-1 : wordpress - security update
  • 100280 - F5 Networks BIG-IP : PHPMailer vulnerability (K73926196)
  • 100182 - F5 Networks BIG-IP : PHPMailer vulnerability (K74977440)
  • 96319 - Fedora 25 : php-PHPMailer (2016-6941d25875)
  • 96574 - Fedora 24 : php-PHPMailer (2017-c3dc97e1e1)
  • 96172 - FreeBSD : phpmailer -- Remote Code Execution (3c4693de-ccf7-11e6-a9a5-b499baebfeaf)
  • 96513 - FreeBSD : wordpress -- multiple vulnerabilities (b180d1fb-dac6-11e6-ae1b-002590263bf5)
  • 96121 - FreeBSD : phpmailer -- Remote Code Execution (c7656d4c-cb60-11e6-a9a5-b499baebfeaf)
  • 97812 - FreeBSD : moodle -- multiple vulnerabilities (f72d98d1-0b7e-11e7-970f-002590263bf5)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file wordpress_4_7_1.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.