Vulnerability CVE-2015-2084


Published: 2015-02-25   Modified: 2015-02-26

Description:
Cross-site request forgery (CSRF) vulnerability in the Easy Social Icons plugin before 1.2.3 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the image_file parameter in an edit action in the cnss_social_icon_add page to wp-admin/admin.php.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cybernetikz -> Easy social icons 

 References:
http://packetstormsecurity.com/files/130461/WordPress-Easy-Social-Icons-1.2.2-CSRF-XSS.html
http://seclists.org/fulldisclosure/2015/Feb/76
http://www.exploit-db.com/exploits/36161
http://www.securityfocus.com/bid/74893
https://wordpress.org/plugins/easy-social-icons/changelog/

Copyright 2024, cxsecurity.com

 

Back to Top