CVE-2014-9039 (GCVE-0-2014-9039)
Vulnerability from cvelistv5
Published
2014-11-25 23:00
Modified
2024-08-06 13:33
Severity ?
EPSS score ?
Summary
wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T13:33:13.527Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "DSA-3085", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2014/dsa-3085", }, { name: "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://openwall.com/lists/oss-security/2014/11/25/12", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://advisories.mageia.org/MGASA-2014-0493.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://core.trac.wordpress.org/changeset/30431", }, { name: "1031243", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1031243", }, { name: "MDVSA-2014:233", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://wordpress.org/news/2014/11/wordpress-4-0-1/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2014-11-20T00:00:00", descriptions: [ { lang: "en", value: "wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2015-04-28T13:57:00", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "DSA-3085", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2014/dsa-3085", }, { name: "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://openwall.com/lists/oss-security/2014/11/25/12", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://advisories.mageia.org/MGASA-2014-0493.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://core.trac.wordpress.org/changeset/30431", }, { name: "1031243", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1031243", }, { name: "MDVSA-2014:233", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://wordpress.org/news/2014/11/wordpress-4-0-1/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2014-9039", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "DSA-3085", refsource: "DEBIAN", url: "http://www.debian.org/security/2014/dsa-3085", }, { name: "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release", refsource: "MLIST", url: "http://openwall.com/lists/oss-security/2014/11/25/12", }, { name: "http://advisories.mageia.org/MGASA-2014-0493.html", refsource: "CONFIRM", url: "http://advisories.mageia.org/MGASA-2014-0493.html", }, { name: "http://core.trac.wordpress.org/changeset/30431", refsource: "CONFIRM", url: "http://core.trac.wordpress.org/changeset/30431", }, { name: "1031243", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1031243", }, { name: "MDVSA-2014:233", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233", }, { name: "https://wordpress.org/news/2014/11/wordpress-4-0-1/", refsource: "CONFIRM", url: "https://wordpress.org/news/2014/11/wordpress-4-0-1/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2014-9039", datePublished: "2014-11-25T23:00:00", dateReserved: "2014-11-20T00:00:00", dateUpdated: "2024-08-06T13:33:13.527Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16F59A04-14CF-49E2-9973-645477EA09DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:mageia_project:mageia:3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F1911F9C-95A5-49DD-80F0-472BE92D7CDA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:mageia_project:mageia:4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EDB6C80D-ADCA-481E-B54B-3BEA3D7D3107\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"3.7.4\", \"matchCriteriaId\": \"05E4FA51-9B8A-49E4-B6E8-A9799BE216CC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:wordpress:wordpress:3.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4D38621-9941-4D03-91D7-3902930546A2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:wordpress:wordpress:3.8.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"934CC6A1-D5E4-468C-B31D-F5C7B02FCE6C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:wordpress:wordpress:3.8.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BC02EF96-4F17-443C-A739-961EED916C18\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:wordpress:wordpress:3.8.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C631B472-8FF2-4A93-91F1-DCA813A8520A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:wordpress:wordpress:3.8.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"57EB9FD7-7922-44A5-BB82-410B33032E59\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:wordpress:wordpress:3.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CC9343FA-182C-4E2E-85ED-13F0B398258A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:wordpress:wordpress:3.9.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B79DE40E-BFA7-43DA-AB42-2812FB207941\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:wordpress:wordpress:3.9.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5EED9381-2BFC-4BDA-AC4B-CBC77E8538D4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:wordpress:wordpress:4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E372A3D2-FCB5-4A74-840D-EC03732FCC97\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message.\"}, {\"lang\": \"es\", \"value\": \"wp-login.php en WordPress anterior a 3.7.5, 3.8.x anterior a 3.8.5, 3.9.x anterior a 3.9.3, y 4.x anterior a 4.0.1 podr\\u00eda permitir a atacantes remotos reconfigurar las contrase\\u00f1as mediante el aprovechamiento del acceso a una cuenta de email que recibi\\u00f3 un mensaje de reconfiguraci\\u00f3n de la contrase\\u00f1a.\"}]", id: "CVE-2014-9039", lastModified: "2024-11-21T02:20:09.083", metrics: "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:N/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2014-11-25T23:59:10.443", references: "[{\"url\": \"http://advisories.mageia.org/MGASA-2014-0493.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://core.trac.wordpress.org/changeset/30431\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2014/11/25/12\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.debian.org/security/2014/dsa-3085\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2014:233\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securitytracker.com/id/1031243\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://wordpress.org/news/2014/11/wordpress-4-0-1/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://advisories.mageia.org/MGASA-2014-0493.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://core.trac.wordpress.org/changeset/30431\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2014/11/25/12\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2014/dsa-3085\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2014:233\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1031243\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://wordpress.org/news/2014/11/wordpress-4-0-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-254\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2014-9039\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-11-25T23:59:10.443\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message.\"},{\"lang\":\"es\",\"value\":\"wp-login.php en WordPress anterior a 3.7.5, 3.8.x anterior a 3.8.5, 3.9.x anterior a 3.9.3, y 4.x anterior a 4.0.1 podría permitir a atacantes remotos reconfigurar las contraseñas mediante el aprovechamiento del acceso a una cuenta de email que recibió un mensaje de reconfiguración de la contraseña.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-254\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mageia_project:mageia:3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1911F9C-95A5-49DD-80F0-472BE92D7CDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mageia_project:mageia:4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB6C80D-ADCA-481E-B54B-3BEA3D7D3107\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.7.4\",\"matchCriteriaId\":\"05E4FA51-9B8A-49E4-B6E8-A9799BE216CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4D38621-9941-4D03-91D7-3902930546A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:3.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934CC6A1-D5E4-468C-B31D-F5C7B02FCE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:3.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC02EF96-4F17-443C-A739-961EED916C18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:3.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C631B472-8FF2-4A93-91F1-DCA813A8520A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:3.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57EB9FD7-7922-44A5-BB82-410B33032E59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9343FA-182C-4E2E-85ED-13F0B398258A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:3.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B79DE40E-BFA7-43DA-AB42-2812FB207941\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:3.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EED9381-2BFC-4BDA-AC4B-CBC77E8538D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E372A3D2-FCB5-4A74-840D-EC03732FCC97\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0493.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://core.trac.wordpress.org/changeset/30431\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2014/11/25/12\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3085\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:233\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1031243\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://wordpress.org/news/2014/11/wordpress-4-0-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0493.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://core.trac.wordpress.org/changeset/30431\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2014/11/25/12\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3085\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:233\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1031243\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://wordpress.org/news/2014/11/wordpress-4-0-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.