RSS   Podatności dla 'Login widget with shortcode'   RSS

2014-10-15
 
CVE-2014-6312

CWE-79
 

 
Cross-site request forgery (CSRF) vulnerability in the Login Widget With Shortcode (login-sidebar-widget) plugin before 3.2.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the custom_style_afo parameter on the login_widget_afo page to wp-admin/options-general.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top