Vulnerability CVE-2013-3476


Published: 2014-06-02

Description:
Cross-site request forgery (CSRF) vulnerability in the WordPress Related Posts plugin before 2.6.2 for WordPress allows remote attackers to hijack the authentication of users for requests that change settings via unspecified vectors.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zemanta -> Related posts 

 References:
http://wordpress.org/plugins/wordpress-23-related-posts-plugin/changelog/
http://xforce.iss.net/xforce/xfdb/84247
http://www.securityfocus.com/bid/59839
http://secunia.com/advisories/53279

Copyright 2024, cxsecurity.com

 

Back to Top