Vulnerability CVE-2014-5337


Published: 2014-08-29

Description:
The WordPress Mobile Pack plugin before 2.0.2 for WordPress does not properly restrict access to password protected posts, which allows remote attackers to obtain sensitive information via an exportarticles action to export/content.php.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Wpmobilepack -> Wordpress mobile pack 
Wordpress mobile pack project -> Wordpress mobile pack 

 References:
http://wordpress.org/plugins/wordpress-mobile-pack/changelog/
http://www.securityfocus.com/bid/69292
https://security.dxw.com/advisories/information-disclosure-vulnerability-in-wordpress-mobile-pack-allows-anybody-to-read-password-protected-posts/

Copyright 2024, cxsecurity.com

 

Back to Top