Vulnerability CVE-2013-5672


Published: 2013-09-10

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in the IndiaNIC Testimonial plugin 2.2 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add a testimonial via an iNIC_testimonial_save action; (2) add a listing template via an iNIC_testimonial_save_listing_template action; (3) add a widget template via an iNIC_testimonial_save_widget action; insert cross-site scripting (XSS) sequences via the (4) project_name, (5) project_url, (6) client_name, (7) client_city, (8) client_state, (9) description, (10) tags, (11) video_url, or (12) is_featured, (13) title, (14) widget_title, (15) no_of_testimonials, (16) filter_by_country, (17) filter_by_tags, or (18) widget_template parameter to wp-admin/admin-ajax.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress IndiaNIC Testimonial 2.2 XSS & CSRF & SQL Injection
RogueCoder
02.09.2013

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Indianic -> Testimonial plugin 

 References:
http://xforce.iss.net/xforce/xfdb/86846
http://www.securityfocus.com/bid/62109
http://www.exploit-db.com/exploits/28054
http://secunia.com/advisories/54640
http://seclists.org/oss-sec/2013/q3/531
http://seclists.org/fulldisclosure/2013/Sep/5
http://packetstormsecurity.com/files/123036
http://osvdb.org/96792
http://archives.neohapsis.com/archives/bugtraq/2013-09/0006.html

Copyright 2024, cxsecurity.com

 

Back to Top