Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Several Critical Vulnerabilities including Privilege Escalation, Authentication Bypass, and More Patched in UserPro WordPress Plugin - 20231129003 #423

Merged
merged 85 commits into from
Dec 1, 2023
Merged
Changes from all commits
Commits
Show all changes
85 commits
Select commit Hold shift + click to select a range
ebd0f6e
T1566.001 - QR Code Phishing Attachment (Quishing) - Updated the KQL …
Dinindu-Wick Sep 26, 2023
ab48b6d
Merge branch 'wagov:main' into main
Dinindu-Wick Sep 26, 2023
236ea1e
Merge branch 'wagov:main' into main
Dinindu-Wick Sep 28, 2023
99690a6
# NSA, FBI, CISA, and Japanese Partners Release Advisory on PRC-Linke…
Dinindu-Wick Sep 28, 2023
1033f40
Merge branch 'main' into main
DGovEnterprise Sep 29, 2023
dfa2956
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 2, 2023
ed4496c
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 4, 2023
207cb7a
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 6, 2023
044cec8
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 6, 2023
8a497eb
Apple releases Critical Updates for Known Exploited vulnerabilities -…
Dinindu-Wick Oct 9, 2023
125e0be
Apple releases Critical Updates for Known Exploited vulnerabilities -…
Dinindu-Wick Oct 9, 2023
09edc5a
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 12, 2023
58e3275
Update T1566.001-QR-CodePhishingAttachment(Quishing).md
Dinindu-Wick Oct 12, 2023
1e75d86
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 12, 2023
c378a36
Citrix Releases Security Updates for Multiple Products - 20231012001
Dinindu-Wick Oct 12, 2023
f6b12a1
Updated Citrix Releases Security Updates for Multiple Products - 2023…
Dinindu-Wick Oct 12, 2023
c940a0b
Updated Citrix Releases Security Updates for Multiple Products - 2023…
Dinindu-Wick Oct 12, 2023
56aac50
Added new ADS and updates
Dinindu-Wick Oct 12, 2023
35843ea
Updated Advisory number for Citrix advisory
Dinindu-Wick Oct 12, 2023
bc69107
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 12, 2023
b1df284
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 13, 2023
da000d6
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 13, 2023
7a82ecd
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 13, 2023
9408653
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 18, 2023
c0962f4
Updated ADSs with macros for MITRE URL's
Dinindu-Wick Oct 18, 2023
268e652
Updates libraries and requirement.txt
Dinindu-Wick Oct 18, 2023
fdd7069
Removed macros for Software ID related ADS's
Dinindu-Wick Oct 18, 2023
9287535
Added marcos to retrieve MITRE URL's
Dinindu-Wick Oct 18, 2023
0a28751
Updated requirements.txt with BeautifulSoup4 req
Dinindu-Wick Oct 18, 2023
c66b552
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 18, 2023
99cee29
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 23, 2023
66f379d
20231023005-SolarWinds-ARM-ThreeCriticalRCEVulnerabilities.md
Dinindu-Wick Oct 23, 2023
f19f570
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 24, 2023
ed07f07
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 25, 2023
a183824
Guidance for Addressing Cisco IOS XE Web UI Vulnerabilities - 2023102…
Dinindu-Wick Oct 25, 2023
542a86d
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 26, 2023
ab316fa
VMware vCenter Server updates address out-of-bounds write and informa…
Dinindu-Wick Oct 26, 2023
c939c68
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 26, 2023
81c7e37
Multiple Vulnerabilities in Cisco IOS XE Software Web UI Feature - 20…
Dinindu-Wick Oct 27, 2023
dc0a4e7
Multiple Vulnerabilities in Cisco IOS XE Software Web UI Feature - 20…
Dinindu-Wick Oct 27, 2023
3321448
Merge branch 'main' into main
DGovEnterprise Oct 27, 2023
8630cee
Merge branch 'wagov:main' into main
Dinindu-Wick Oct 30, 2023
f9457f0
Apple Releases Security Advisories for Multiple Products - 20231027005
Dinindu-Wick Oct 30, 2023
fe1d9d0
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 1, 2023
b8026fa
Updated CVSS score of CVE-2023-4966 - 20231012003
Dinindu-Wick Nov 1, 2023
a01d8f0
Improper Authorization Vulnerability In Confluence Data Center and Se…
Dinindu-Wick Nov 1, 2023
a3177ca
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 3, 2023
629a764
Added logic to resolve links to MITRE tactics
Dinindu-Wick Nov 6, 2023
15e72ad
Added new ADS's and updated existing ones
Dinindu-Wick Nov 6, 2023
dc70b9f
Updated entry to hide Lateral Movement - Webservers in Guidelines table
Dinindu-Wick Nov 6, 2023
ec29c5c
New Microsoft Exchange zero-days allow RCE, data theft attacks - 2023…
Dinindu-Wick Nov 6, 2023
7b99911
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 7, 2023
0a057b4
Updated ADS formatting and KQL Syntax's
Dinindu-Wick Nov 7, 2023
75f9957
Updated ADS formatting and KQL Syntax's
Dinindu-Wick Nov 7, 2023
7356c4a
Minor updates to formatting
Dinindu-Wick Nov 7, 2023
da43c52
updates to ads
Dinindu-Wick Nov 7, 2023
f68432c
Updates to ADS
Dinindu-Wick Nov 7, 2023
31a21b3
Minor updates to ADS
Dinindu-Wick Nov 7, 2023
1af738c
Updated ADS
Dinindu-Wick Nov 7, 2023
0f8b303
Updates to ADS
Dinindu-Wick Nov 7, 2023
e13f77f
Updated ADS
Dinindu-Wick Nov 7, 2023
a741485
Minor updates to ADS's
Dinindu-Wick Nov 7, 2023
2ded7c2
Merge branch 'main' into main
adonm Nov 8, 2023
2d2e182
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 8, 2023
f7f0e32
Updates to ADSs
Dinindu-Wick Nov 8, 2023
a9b97b2
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 8, 2023
e27632c
Atlassian Confluence Data Center and Server Improper Authorization Vu…
Dinindu-Wick Nov 8, 2023
e2f53f1
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 9, 2023
44b3422
Updated Linux Webshell indicator ADS
Dinindu-Wick Nov 9, 2023
d02a222
Updated the Technique ID in Linux Webshell Indicators
Dinindu-Wick Nov 9, 2023
b3a0169
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 9, 2023
364ac36
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 13, 2023
e89cf35
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 15, 2023
1cf497f
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 15, 2023
f46d27b
Juniper Junos OS EX / SRX vulnerabilities - 20231114002
Dinindu-Wick Nov 15, 2023
f994429
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 15, 2023
a9b5811
Merge branch 'main' into main
DGovEnterprise Nov 15, 2023
5d2982e
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 17, 2023
6372e3f
Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vuln…
Dinindu-Wick Nov 17, 2023
5b6f6fe
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 17, 2023
03ff36d
Update 20231116001-Microsoft-Windows-Mark-of-the-Web-(MOTW)-Security-…
adonm Nov 17, 2023
2a51a9b
Merge branch 'main' into main
adonm Nov 17, 2023
a99a125
Merge branch 'wagov:main' into main
Dinindu-Wick Nov 29, 2023
ba28e88
Merge branch 'wagov:main' into main
Dinindu-Wick Dec 1, 2023
ab8ef09
Several Critical Vulnerabilities including Privilege Escalation, Auth…
Dinindu-Wick Dec 1, 2023
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
@@ -0,0 +1,36 @@
# Several Critical Vulnerabilities including Privilege Escalation, Authentication Bypass, and More Patched in UserPro WordPress Plugin - 20231129003

## Overview

The WA SOC has observed a vulnerability in UserPro plugin for WordPress. When exploited, it would allow a threat actor unauthorised access.

## What is the vulnerability?

[**CVE-2023-2448**](https://nvd.nist.gov/vuln/detail/CVE-2023-2448) - CVSS v3 Base Score: ***6.5***

The UserPro plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'userpro_shortcode_template' function in versions up to, and including, 5.1.4. This makes it possible for unauthenticated attackers to arbitrary shortcode execution. An attacker can leverage CVE-2023-2446 to get sensitive information via shortcode.

[**CVE-2023-2446**](https://nvd.nist.gov/vuln/detail/CVE-2023-2446) - CVSS v3 Base Score: ***6.5***

The UserPro plugin for WordPress is vulnerable to sensitive information disclosure via the 'userpro' shortcode in versions up to, and including 5.1.1. This is due to insufficient restriction on sensitive user meta values that can be called via that shortcode. This makes it possible for authenticated attackers, with subscriber-level permissions, and above to retrieve sensitive user meta that can be used to gain access to a high privileged user account.

## What is vulnerable?

The vulnerability affects the following products:

- The 'userpro' shortcode in versions up to, and including 5.1.1
- the 'userpro_shortcode_template' function in versions up to, and including, 5.1.4

## What has been observed?

There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing.

## Recommendation

The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *one month...* (refer [Patch Management](../guidelines/patch-management.md)):

- Update to version 5.1.5 (or the latest) of the plugin.

## Additional References

- [Several Critical Vulnerabilities including Privilege Escalation, Authentication Bypass, and More Patched in UserPro WordPress Plugin (wordfence.com)](https://www.wordfence.com/blog/2023/11/several-critical-vulnerabilities-including-privilege-escalation-authentication-bypass-and-more-patched-in-userpro-wordpress-plugin/)