Vulnerability CVE-2014-5205


Published: 2014-08-18

Description:
wp-includes/pluggable.php in WordPress before 3.9.2 does not use delimiters during concatenation of action values and uid values in CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force attack.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wordpress -> Wordpress 

 References:
https://wordpress.org/news/2014/08/wordpress-3-9-2/
https://core.trac.wordpress.org/changeset/29408
http://www.debian.org/security/2014/dsa-3001
http://openwall.com/lists/oss-security/2014/08/13/3

Copyright 2024, cxsecurity.com

 

Back to Top