Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

WordPress 4.2.3 Fixes Vulnerabilities, Bugs

The developers of the WordPress content management system (CMS) announced on Thursday the availability of WordPress 4.2.3. This security and maintenance release fixes a couple of vulnerabilities, along with 20 bugs.

The developers of the WordPress content management system (CMS) announced on Thursday the availability of WordPress 4.2.3. This security and maintenance release fixes a couple of vulnerabilities, along with 20 bugs.

One of the security flaws patched with the release of WordPress 4.2.3 is a cross-site scripting (XSS) vulnerability that allows users with Contributor or Author roles to compromise a website. The issue, which affects WordPress 4.2.2 and earlier, was discovered by a member of the WordPress security team, and independently by Jouko Pynnönen of Klikki Oy, who identified several serious vulnerabilities in WordPress in the past. 

WordPress’ announcement doesn’t include any technical details on this vulnerability, but according to managed WordPress hosting provider WP Engine, the issue is related to how shortcodes are used in HTML attributes.

“Essentially, this security issue could enable specially crafted shortcodes to bypass kses protection by tricking it into thinking dangerous parts are part of valid HTML,” WP Engine’s Dustin Meza explained. “This vulnerability may allow users without the unfiltered_html capability, but with publishing rights, to run JavaScript code on the front end of the website. This security update ensures all shortcodes inside attributes are evaluated and then run both through kses separately and escaped for use in attributes.”

WordPress 4.2.3 also patches a vulnerability reported by Netanel Rubin of Check Point Software Technologies. The flaw can be exploited by a user with Subscriber permissions to create a draft through the Quick Draft feature.

Users whose installations are not updated automatically are advised to manually install the latest version.

It’s worth noting that WordPress 4.2.1 and WordPress 4.2.2 were released in late April, respectively early May, to address serious XSS vulnerabilities whose details had been made public before patches became available.

*Updated to say that Jouko Pynnönen of Klikki Oy was also credited for reporting the XSS flaw

Advertisement. Scroll to continue reading.

Related: WordPress Is the Most Attacked CMS

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.