Vulnerabilities

WordPress 5.2.4 Patches Six Vulnerabilities

WordPress 5.2.4, which WordPress developers released this week, patches six vulnerabilities, including cross-site scripting (XSS), unauthorized access, server-side request forgery (SSRF), and cache poisoning issues.

<p><strong><span><span>WordPress 5.2.4, which WordPress developers released this week, patches six vulnerabilities, including cross-site scripting (XSS), unauthorized access, server-side request forgery (SSRF), and cache poisoning issues.</span></span></strong></p>

WordPress 5.2.4, which WordPress developers released this week, patches six vulnerabilities, including cross-site scripting (XSS), unauthorized access, server-side request forgery (SSRF), and cache poisoning issues.

The latest update, which WordPress developers have described as a short-cycle security release, addresses vulnerabilities impacting WordPress 5.2.3 and earlier. Updates are also available for WordPress 5.1 and prior for users who have yet to upgrade to the 5.2 branch.

Experts at WPScan have analyzed the patches and determined that 9 PHP files have been modified in the latest version.

Evan Ricafort informed WordPress developers that the Customizer component, which allows users to make modifications to the WordPress theme, is affected by a stored XSS flaw.

Another stored XSS was uncovered by Weston Ruter in the style HTML tags, which allow users to add inline CSS to an HTML page.

J.D. Grimes has been credited for finding a vulnerability that can be exploited to view unauthenticated posts, and Ben Bidner of the WordPress Security Team has been credited for an admin referer validation issue that may allow cross-site request forgery (CSRF) attacks.

Eugene Kolodenker found a SSRF vulnerability related to URL validation. These types of flaws can often allow an attacker to target internal resources that might otherwise not be accessible.

Finally, WordPress 5.2.4 patches a JSON request cache poisoning issue related to the Vary: Origin HTTP header. Cache poisoning attacks could allow an attacker to take control of a website.

Advertisement. Scroll to continue reading.

Based on their descriptions, it seems that at least some of these vulnerabilities require authentication for exploitation.

“It is difficult to know the severity of these issues without the Proof of Concept (PoC) code,” WPScan said in a blog post. “A PoC could be created for each issue with more research, or the original vulnerability researchers themselves may release them in the future, once enough WordPress users have updated to version 5.2.4.”

The update should be delivered automatically to sites that support automatic updates. Administrators can also update manually from the Updates section of their WordPress dashboard.

The previous WordPress update, version 5.2.3, released in early September, patched several XSS vulnerabilities.

WordPress websites are often targeted by hackers, and while some attacks have involved vulnerabilities in WordPress itself, a majority have exploited plugin vulnerabilities.

Related: WordPress to Warn on Outdated PHP Versions

Related: Authenticated XSS Found in WordPress Plugin Facebook Widget

Related: WordPress 5.2 Brings New Security Features

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version