7.1
HIGH
CVE-2021-29447
WordPress XML External Entity Injection (XXE) Vulnerability
Description

Wordpress is an open source CMS. A user with the ability to upload files (like an Author) can exploit an XML parsing issue in the Media Library leading to XXE attacks. This requires WordPress installation to be using PHP 8. Access to internal files is possible in a successful XXE attack. This has been patched in WordPress version 5.7.1, along with the older affected versions via a minor release. We strongly recommend you keep auto-updates enabled.

INFO

Published Date :

April 15, 2021, 9:15 p.m.

Last Modified :

Oct. 27, 2022, 11:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-29447 has a 50 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-29447 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wordpress wordpress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-29447.

URL Resource
http://packetstormsecurity.com/files/163148/XML-External-Entity-Via-MP3-File-Upload-On-WordPress.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164198/WordPress-5.7-Media-Library-XML-Injection.html Exploit Third Party Advisory VDB Entry
https://blog.sonarsource.com/wordpress-xxe-security-vulnerability/ Exploit Third Party Advisory
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-rv47-pc52-qrhh Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/04/msg00017.html Mailing List Third Party Advisory
https://wordpress.org/news/category/security/ Release Notes Vendor Advisory
https://www.debian.org/security/2021/dsa-4896 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2024, 10:24 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2024, 8:57 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 3 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2024, 8:04 a.m. This repo has been linked 5 different CVEs too.

The TryHackMe Roadmap Repository offers access to 370+ free rooms, covering a wide range of hacking skills. Ideal for novices and experts alike, it includes tutorials, resources, and challenges to build proficiency with tools and stay updated on cybersecurity trends. Perfect for enhancing your skills and staying ahead in the field.

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 11, 2024, 3:37 p.m. This repo has been linked 5 different CVEs too.

List of 300+TryHackMe rooms to start learning cybersecurity with THM

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : Aug. 10, 2024, 4:57 p.m. This repo has been linked 5 different CVEs too.

A comprehensive TryHackMe learning path with organized sections on Introductory Rooms, Linux Fundamentals, Networking, Forensics, CTF challenges, Scripting, and more. This repo provides a structured approach to mastering cybersecurity skills through TryHackMe.

Updated: 1 week, 6 days ago
141 stars 20 fork 20 watcher
Born at : Aug. 3, 2024, 7:50 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 13, 2024, 1:58 p.m. This repo has been linked 9 different CVEs too.

a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM

ctf cyber cybersecurity roadmap tools tryhackme

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 10, 2024, 1:15 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 7:42 a.m. This repo has been linked 9 different CVEs too.

Roadmap for Tryhackme

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 17, 2024, 1:18 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 9, 2024, 1:19 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 5 days, 21 hours ago
0 stars 0 fork 0 watcher
Born at : June 1, 2024, 2:36 p.m. This repo has been linked 5 different CVEs too.

None

Python Shell

Updated: 1 week, 6 days ago
16 stars 1 fork 1 watcher
Born at : May 29, 2024, 7:50 a.m. This repo has been linked 10 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2024, 7:45 a.m. This repo has been linked 16 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-29447 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-29447 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://blog.sonarsource.com/wordpress-xxe-security-vulnerability/ No Types Assigned https://blog.sonarsource.com/wordpress-xxe-security-vulnerability/ Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 13, 2022

    Action Type Old Value New Value
    Added Reference https://blog.sonarsource.com/wordpress-xxe-security-vulnerability/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/163148/XML-External-Entity-Via-MP3-File-Upload-On-WordPress.html No Types Assigned http://packetstormsecurity.com/files/163148/XML-External-Entity-Via-MP3-File-Upload-On-WordPress.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/164198/WordPress-5.7-Media-Library-XML-Injection.html No Types Assigned http://packetstormsecurity.com/files/164198/WordPress-5.7-Media-Library-XML-Injection.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164198/WordPress-5.7-Media-Library-XML-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 15, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163148/XML-External-Entity-Via-MP3-File-Upload-On-WordPress.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-4896 No Types Assigned https://www.debian.org/security/2021/dsa-4896 Third Party Advisory
    Added CWE NIST CWE-611
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4896 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-rv47-pc52-qrhh No Types Assigned https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-rv47-pc52-qrhh Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/04/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/04/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://wordpress.org/news/category/security/ No Types Assigned https://wordpress.org/news/category/security/ Release Notes, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.7.1
  • CVE Modified by [email protected]

    Apr. 21, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/04/msg00017.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-29447 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-29447 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.72 }} 0.78%

score

0.90718

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability