Vulnerability CVE-2012-5387


Published: 2012-10-24

Description:
Cross-site request forgery (CSRF) vulnerability in wlcms-plugin.php in the White Label CMS plugin before 1.5.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that modify the developer name via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, as demonstrated by a developer name containing XSS sequences.

See advisories in our WLB2 database:
Topic
Author
Date
Low
White Label CMS 1.5 CSRF & persistent XSS
pcsjj
23.10.2012

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Videousermanuals -> White-label-cms 

 References:
http://wordpress.org/extend/plugins/white-label-cms/changelog/
http://www.securityfocus.com/bid/56166
http://www.exploit-db.com/exploits/22156/
http://osvdb.org/86568

Copyright 2024, cxsecurity.com

 

Back to Top