Vulnerability CVE-2013-2710


Published: 2014-06-02

Description:
Cross-site request forgery (CSRF) vulnerability in the Contextual Related Posts plugin before 1.8.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via unspecified vectors.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ajaydsouza -> Contextual related posts 

 References:
http://wordpress.org/plugins/contextual-related-posts/changelog/
http://xforce.iss.net/xforce/xfdb/84100
http://www.securityfocus.com/bid/59733
http://secunia.com/advisories/52960

Copyright 2024, cxsecurity.com

 

Back to Top