Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.WORDPRESS_PLUGIN_EMAIL_SUBSCRIBERS_MULTIPLE_VULNS.NASL
HistoryAug 27, 2020 - 12:00 a.m.

WordPress Plugin 'Email Subscribers & Newsletters' Multiple Vulnerabilities

2020-08-2700:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

The WordPress application running on the remote host has a version of the ‘Email Subscribers & Newsletters’ plugin that is affected by multiple vulnerabilities.

  • A cross-site request forgery (CSRF) vulnerability exists in the send_test_email component. An unauthenticated, remote attacker can exploit this, by tricking a user into visiting a specially crafted web page, to send forged emails. (CVE-2020-5767)

  • A blind SQL injection vulnerability exists in the es_newsletters_settings_callback component due to improper sanitization of user supplied input. An authenticated, remote attacker can exploit this issue via a specially crafted request to disclose potentially sensitive information. (CVE-2020-5768)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(139873);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/06");

  script_cve_id("CVE-2020-5767", "CVE-2020-5768");

  script_name(english:"WordPress Plugin 'Email Subscribers & Newsletters' Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote WordPress application has a plugin installed that is vulnerable to multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The WordPress application running on the remote host has a version of the 'Email Subscribers & Newsletters' plugin that
is affected by multiple vulnerabilities.

  - A cross-site request forgery (CSRF) vulnerability exists in the send_test_email component. An
    unauthenticated, remote attacker can exploit this, by tricking a user into visiting a specially crafted
    web page, to send forged emails. (CVE-2020-5767)

  - A blind SQL injection vulnerability exists in the es_newsletters_settings_callback component due to
    improper sanitization of user supplied input. An authenticated, remote attacker can exploit this issue via
    a specially crafted request to disclose potentially sensitive information. (CVE-2020-5768)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version   
number.");
  script_set_attribute(attribute:"see_also", value:"https://wpvulndb.com/vulnerabilities/10321");
  script_set_attribute(attribute:"see_also", value:"https://wpvulndb.com/vulnerabilities/10322");
  script_set_attribute(attribute:"solution", value:
"Update the 'Email Subscribers & Newsletters' plugin to version 4.5.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-5767");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/07/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/07/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/08/27");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:wordpress:wordpress");
  script_set_attribute(attribute:"enable_cgi_scanning", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("wordpress_plugin_detect.nbin");
  script_require_keys("installed_sw/WordPress", "www/PHP");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80);

  exit(0);
}

include('vcf.inc');
include('vcf_extras.inc');

app_info = vcf::wordpress::plugin::get_app_info(plugin:'email-subscribers');
vcf::check_granularity(app_info:app_info, sig_segments:2);

constraints = [
  { 'fixed_version' : '4.5.1' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);

VendorProductVersionCPE
wordpresswordpresscpe:/a:wordpress:wordpress

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

Related for WORDPRESS_PLUGIN_EMAIL_SUBSCRIBERS_MULTIPLE_VULNS.NASL