362
VMScore

CVE-2021-29447

Published: 15/04/2021 Updated: 27/10/2022
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 362
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Wordpress is an open source CMS. A user with the ability to upload files (like an Author) can exploit an XML parsing issue in the Media Library leading to XXE attacks. This requires WordPress installation to be using PHP 8. Access to internal files is possible in a successful XXE attack. This has been patched in WordPress version 5.7.1, along with the older affected versions via a minor release. We strongly recommend you keep auto-updates enabled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress wordpress

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #987065 wordpress: CVE-2021-29450: Authenticated disclosure of password-protected posts and pages Package: src:wordpress; Maintainer for src:wordpress is Craig Small <csmall@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 16 Apr 2021 20:51:01 UTC Severity: grave ...
Several vulnerabilities were discovered in Wordpress, a web blogging tool They allowed remote attackers to perform XML External Entity (XXE) attacks, and access private content For the stable distribution (buster), these problems have been fixed in version 5012+dfsg1-0+deb10u1 We recommend that you upgrade your wordpress packages For the deta ...
A user with the ability to upload files (like an Author) can exploit an XML parsing issue in the Media Library leading to XML external entity injection (XXE) attacks This requires the WordPress installation to be using PHP 8 Access to internal files is possible in a successful XXE attack This has been patched in WordPress version 571, along wi ...

Exploits

WordPress version 57 suffers from a Media Library XML external entity injection vulnerability ...

Github Repositories

Exploit WordPress Media Library XML External Entity Injection (XXE) to exfiltrate files.

WordPress CVE-2021-29447 exploit Exploit WordPress Media Library XML authenticated External Entity Injection (XXE) to exfiltrate files Patched in WordPress 571 Required valid WordPress credentials to interact with Media Library Usage python3 wordpress-cve-2021-29447py -l LOCAL_IP:PORT -r WORDPRESS_URL -u USERNAME -p PASSWORD

CVE-2021-29447 - Authenticated XXE Injection - WordPress < 5.7.1 & PHP > 8

CVE-2021-29447 POC to exploit WordPress 56-57 (PHP 8+) Authenticated XXE Injection More about this CVE here Example Example usage against HackTheBox's MetaTwo machine, which hosts a WordPress website with Media Library vulnerable to XXE Injection python lfipy -u manager -p partylikearockstar -t metapresshtb -lh 1010XXXX -lp 8081 -w file_wordlist

CVE-2021-29447-POC About This script automates the required steps to exploit CVE-2021-29447 in the media upload funnctionality in Wordpress and use it to extract files vi an XXE Usage /generate_payloadspy --help usage: generate_payloadspy [-h] [--local-ip LOCAL_IP] [--local-port LOCAL_PORT] [--media-payload MEDIA_PAYLOAD] [--dtd-payload DTD_PAYLOAD]

A proof of concept exploit for a wordpress 5.6 media library vulnerability

CVE-2021-29447 Proof-of-Concept ╔═╗╦ ╦╔═╗ ║ ╚╗╔╝║╣────2021-29447 ╚═╝ ╚╝ ╚═╝ Written By (Isa Ebrahim - 0xRar) on January, 2023 ═════════════════════════════════════════════════════════════════

exploit_cve-2021-29447 For educational purposes only This exploit is supposed to be really convenient tool to get any file from server running wordpress 562 and php8 (see wpscancom/vulnerability/cbbe6c17-b24e-4be4-8937-c78472a138b5) All you need is base wp-admin access and ability to upload a media file The exploit will generate a wav file payload to upload using

All box's pwned

Writeups Disclaimer Please ignore any spelling errors, this is a first draft of my Medium or to be Medium articles Medium main posts ac1dmediumcom/ All box's pwned on Tryhackme Rooms CMSpit ChillHack FusionCorp GameBuzz Metamorphosis Pickle_rick Relevant Wgel ColdVVars gaming_Server git-and-crumpets mustacchio super-spam sweettooth_inc thats_the_ticket Re

Proof of Concept for CVE-2021-29447 written in Python

CVE-2021-29447 Proof of Concept Proof of Concept for CVE-2021-29447 written in Python Details about the CVE can be found at cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2021-29447 Disclaimer This script is a PoC for authorized ethical security testing only Usage usage: python3 CVE-2021-29447py [-h] --url URL --server-ip SERVER IP -u Username -p Password This is a tool

WordPress XXE Vulnerability : CVE-2021-29447 A user with the ability to upload a malicious WAVE file (like an Author) can exploit an XML parsing issue in the Media Library in WordPress leading to XXE attacks and that could lead to file system disclosure Vulnerable code XML External Entity (XXE) Vulnerabilities XML offers the possibility to define custom entities that can be reu

CVE-2021-29447 Impact Arbitrary File Disclosure: the content of any file on the host’s file system could be retrieved, eg wp-configphp which contains sensitive data such as database credentials Server-Side Request Forgery (SSRF): HTTP requests could be made on behalf of the WordPress installation Depending on the environment, this can have a serious impact Exploitin

Puściłem scan nmap 21/tcp open ftp | fingerprint-strings: | GenericLines: | 220 ProFTPD Server (Debian) [::ffff:101011186] | Invalid command: try being more creative |_ Invalid command: try being more creative 22/tcp open ssh OpenSSH 84p1 Debian 5+deb11u1 (protocol 20) | ssh-hostkey: | 3072 c4:b4:46:17:d2:10:2d:8f:ec:1d:c9:27:fe:cd:79:ee (RSA) |

WordPress XXE vulnerability

wordpress_cve-2021-29447 WordPress XXE vulnerability Credit : githubcom/motikan2010

WordPress - Authenticated XXE (CVE-2021-29447)

WordPress 56-57 - Authenticated (Author+) XXE (CVE-2021-29447) Using Step1 Run WordPress $ make up-wp Step2 Run Attacker web server $ make up-mal Step3 Generate malicious WAV file Without wavefile npm (Recommend) $ echo -en 'RIFF\xb8\x00\x00\x00WAVEiXML\x7b\x00\x00\x00&lt;?xml version=

Wordpress XXE injection 구축 자동화 및 PoC

설치 및 실행 순서 0 docker 실행 $docker-compose up 1 wordpresssh 실행 wordpress를 설치하기 전 wp-configphp 파일에 설정을 진행합니다 $docker exec -it -u root wordpress /bin/bash -c "/usr/local/bin/wordpresssh" 2 wordpress 설치 컨테이너에 올린 wordpress 사이트에 들어가 설치를 진행합니다 그대로 복사

CVE-2021-29447 WordPress 56-57 - Authenticated (Author+) XXE blogwpseccom/wordpress-xxe-in-media-library-cve-2021-29447/ usage: -l LHOST example: 127001 -n NAME example: payloadwav -dn DTD_NAME example: evildtd -r READ example: /wp-configphp evil-wav-dtd-xxepy: error: the following arguments are required: -l/--lhost, -n/--name, -dn/--dtd, -r/-

Boxes and Machines in TryHackMe, mainly writeups

description for eJPT Free THM labs list Enumeration Walkthroughs Ffuf: tryhackmecom/room/ffuf hackerNote: tryhackmecom/room/hackernote BadByte: tryhackmecom/room/badbyte Challenges (CTF) There are 29 Free rooms for enumeration: tryhackmecom/hacktivities?tab=search&amp;page=1&amp;free=free&amp;order=most-p

Arbitrary file read controller based on CVE-2021-29447

Blind XXE controller I make this controller on doing metatwo machine in HackTheBox to exploiting CVE-2021-29447 which Is a WordPress XXE Vulnerability in Media Library affected version 57, 562, 561, 56, 5011 where an authenticated user with ability to upload media library can upload malicious wav file that could lead to remote arbitrary file read and server side reque

A Golang program to automate the execution of CVE-2021-29447

CVE-2021-29447 Disclaimer This code is meant for educational and White Hat purposes only The author of this repository takes no responsibility for anything you do with the code present in this repository Your Actions Are Your Own Description A Golang program to automate the execution of CVE-2021-29447

TRYHACKME 18-23/12/2023 Rootme có một số thứ mới hơn Basic Pentest Basic Pentest search cách truy cập smb còn lại tự làm Root Me đọc write up phần nâng cao đặc quyền 25-30/12/2023 Lazy Admin có 1 vài điểm mới Lazy Admin ban đầu làm bình thường thì khi nâng ca

RETEX-eJPTv2 L'eJPT a été pour moi une grande bonne entrée dans le monde des certifications Il m'a permis de voir que j'etais assez à l'aise sur certaines techniques Ayant déja un parcours étudiant sur lequel je m'entraine régulièrement avec les les plateformes HackTheBox et TryHackMe, je vous pa

All things in Web security

Web-security All things in Web security WordPress XXE Vulnerability in Media Library – CVE-2021-29447 blogwpseccom/wordpress-xxe-in-media-library-cve-2021-29447/