Lucene search

K
openvasCopyright (C) 2019 Greenbone AGOPENVAS:1361412562310113520
HistorySep 16, 2019 - 12:00 a.m.

WordPress Ad Inserter Plugin < 2.4.22 RCE Vulnerability

2019-09-1600:00:00
Copyright (C) 2019 Greenbone AG
plugins.openvas.org
17

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.008

Percentile

81.5%

The WordPress plugin

# SPDX-FileCopyrightText: 2019 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.113520");
  script_version("2023-03-31T10:19:34+0000");
  script_tag(name:"last_modification", value:"2023-03-31 10:19:34 +0000 (Fri, 31 Mar 2023)");
  script_tag(name:"creation_date", value:"2019-09-16 11:30:09 +0000 (Mon, 16 Sep 2019)");
  script_tag(name:"cvss_base", value:"6.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2019-08-26 17:11:00 +0000 (Mon, 26 Aug 2019)");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_cve_id("CVE-2019-15324");

  script_name("WordPress Ad Inserter Plugin < 2.4.22 RCE Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2019 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_wordpress_plugin_http_detect.nasl");
  script_mandatory_keys("wordpress/plugin/ad-inserter/detected");

  script_tag(name:"summary", value:"The WordPress plugin 'Ad Inserter' is prone to a remote code
  execution (RCE) vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The vulnerability stems from the use of the
  check_admin_referer() for authorization, when it was specifically designed to protect WordPress
  sites against cross-site request forgery (CSRF) exploits using nonces-one-time tokens used for
  blocking expired and repeated requests.

  Authenticated attackers who get their hands on a nonce can bypass the authorization checks powered
  by the check_admin_referer() function to access the debug mode provided by the Ad Inserter plugin.

  Once the attacker has a nonce at his disposal, he can immediately trigger the debugging feature
  and, even more dangerous, exploit the ad preview feature by sending a malicious payload containing
  arbitrary PHP code.");

  script_tag(name:"impact", value:"Successful exploitation would allow authenticated users
  (Subscribers and above) to execute arbitrary PHP code on websites using the plugin.");

  script_tag(name:"affected", value:"WordPress Ad Inserter plugin through version 2.4.21.");

  script_tag(name:"solution", value:"Update to version 2.4.22 or later.");

  script_xref(name:"URL", value:"https://wpvulndb.com/vulnerabilities/9455");
  script_xref(name:"URL", value:"https://www.wordfence.com/blog/2019/07/critical-vulnerability-patched-in-ad-inserter-plugin/");
  script_xref(name:"URL", value:"https://www.bleepingcomputer.com/news/security/critical-bug-in-wordpress-plugin-lets-hackers-execute-code/");

  exit(0);
}

CPE = "cpe:/a:ad_inserter_project:ad_inserter";

include("host_details.inc");
include("version_func.inc");

if( ! port = get_app_port( cpe: CPE ) )
  exit( 0 );

if( ! infos = get_app_version_and_location( cpe: CPE, port: port, exit_no_version: TRUE ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if( version_is_less( version: version, test_version: "2.4.22" ) ) {
  report = report_fixed_ver( installed_version: version, fixed_version: "2.4.22", install_path: location );
  security_message( data: report, port: port );
  exit( 0 );
}

exit( 99 );

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.008

Percentile

81.5%

Related for OPENVAS:1361412562310113520