Vulnerability CVE-2013-3252


Published: 2014-04-10   Modified: 2014-04-11

Description:
Cross-site request forgery (CSRF) vulnerability in the options admin page in the WP-PostViews plugin before 1.63 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified vectors.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Lesterchan -> Wp-postviews 

 References:
http://wordpress.org/plugins/wp-postviews/changelog
http://secunia.com/advisories/53127
http://osvdb.org/93096

Copyright 2024, cxsecurity.com

 

Back to Top