4.3
MEDIUM
CVE-2014-9039
WordPress Email-Based Password Reset Vulnerability
Description

wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message.

INFO

Published Date :

Nov. 25, 2014, 11:59 p.m.

Last Modified :

June 30, 2016, 5:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-9039 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wordpress wordpress
1 Mageia_project mageia
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9039 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9039 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:wordpress:wordpress:3.7.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:wordpress:wordpress:3.8:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.4:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.9:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.9.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.9.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:4.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:mageia_project:mageia:4:*:*:*:*:*:*:* *cpe:2.3:o:mageia_project:mageia:3:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:wordpress:wordpress:3.7.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:wordpress:wordpress:3.8:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.4:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.9:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.9.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.9.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031243
  • CVE Modified by [email protected]

    Mar. 28, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2014:233
    Added Reference http://advisories.mageia.org/MGASA-2014-0493.html
  • CVE Modified by [email protected]

    Dec. 07, 2014

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3085
  • Initial Analysis by [email protected]

    Nov. 26, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:wordpress:wordpress:3.7.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:wordpress:wordpress:3.8:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.3:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.8.4:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.9:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.9.1:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:3.9.2:*:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:4.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Changed Reference Type https://wordpress.org/news/2014/11/wordpress-4-0-1/ No Types Assigned https://wordpress.org/news/2014/11/wordpress-4-0-1/ Advisory, Patch
    Changed Reference Type http://core.trac.wordpress.org/changeset/30431 No Types Assigned http://core.trac.wordpress.org/changeset/30431 Advisory
    Added CWE CWE-254
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-9039 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-9039 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.68 }} -0.01%

score

0.80147

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability