Vulnerability CVE-2014-6312


Published: 2014-10-15

Description:
Cross-site request forgery (CSRF) vulnerability in the Login Widget With Shortcode (login-sidebar-widget) plugin before 3.2.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the custom_style_afo parameter on the login_widget_afo page to wp-admin/options-general.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Login widget with shortcode project -> Login widget with shortcode 

 References:
https://wordpress.org/plugins/login-sidebar-widget/changelog
https://security.dxw.com/advisories/csrfxss-vulnerablity-in-login-widget-with-shortcode-allows-unauthenticated-attackers-to-do-anything-an-admin-can-do
http://www.exploit-db.com/exploits/34762
http://seclists.org/fulldisclosure/2014/Sep/58
http://osvdb.org/show/osvdb/111757
http://osvdb.org/show/osvdb/111700

Copyright 2024, cxsecurity.com

 

Back to Top