RSS   Vulnerabilities for 'Sentinel'   RSS

2012-10-25
 
CVE-2011-5226

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in wordpress_sentinel.php in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to hijack the authentication of an administrator for requests that trigger snapshots.

 
 
CVE-2011-5225

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in wordpress_sentinel.php in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top