Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

WordPress 5.2.4 Patches Six Vulnerabilities

WordPress 5.2.4, which WordPress developers released this week, patches six vulnerabilities, including cross-site scripting (XSS), unauthorized access, server-side request forgery (SSRF), and cache poisoning issues.

WordPress 5.2.4, which WordPress developers released this week, patches six vulnerabilities, including cross-site scripting (XSS), unauthorized access, server-side request forgery (SSRF), and cache poisoning issues.

The latest update, which WordPress developers have described as a short-cycle security release, addresses vulnerabilities impacting WordPress 5.2.3 and earlier. Updates are also available for WordPress 5.1 and prior for users who have yet to upgrade to the 5.2 branch.

Experts at WPScan have analyzed the patches and determined that 9 PHP files have been modified in the latest version.

Evan Ricafort informed WordPress developers that the Customizer component, which allows users to make modifications to the WordPress theme, is affected by a stored XSS flaw.

Another stored XSS was uncovered by Weston Ruter in the style HTML tags, which allow users to add inline CSS to an HTML page.

J.D. Grimes has been credited for finding a vulnerability that can be exploited to view unauthenticated posts, and Ben Bidner of the WordPress Security Team has been credited for an admin referer validation issue that may allow cross-site request forgery (CSRF) attacks.

Eugene Kolodenker found a SSRF vulnerability related to URL validation. These types of flaws can often allow an attacker to target internal resources that might otherwise not be accessible.

Finally, WordPress 5.2.4 patches a JSON request cache poisoning issue related to the Vary: Origin HTTP header. Cache poisoning attacks could allow an attacker to take control of a website.

Advertisement. Scroll to continue reading.

Based on their descriptions, it seems that at least some of these vulnerabilities require authentication for exploitation.

“It is difficult to know the severity of these issues without the Proof of Concept (PoC) code,” WPScan said in a blog post. “A PoC could be created for each issue with more research, or the original vulnerability researchers themselves may release them in the future, once enough WordPress users have updated to version 5.2.4.”

The update should be delivered automatically to sites that support automatic updates. Administrators can also update manually from the Updates section of their WordPress dashboard.

The previous WordPress update, version 5.2.3, released in early September, patched several XSS vulnerabilities.

WordPress websites are often targeted by hackers, and while some attacks have involved vulnerabilities in WordPress itself, a majority have exploited plugin vulnerabilities.

Related: WordPress to Warn on Outdated PHP Versions

Related: Authenticated XSS Found in WordPress Plugin Facebook Widget

Related: WordPress 5.2 Brings New Security Features

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.