Vulnerability CVE-2014-9393


Published: 2014-12-31   Modified: 2015-01-01

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in the Post to Twitter plugin 0.7 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) idptt_twitter_username or (2) idptt_tweet_prefix parameter to wp-admin/options-general.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Twitter 0.7 CSRF / XSS
Manideep K
19.12.2014

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Post to twitter project -> Post to twitter 

 References:
http://packetstormsecurity.com/files/129639/WordPress-Twitter-0.7-CSRF-XSS.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/99482

Copyright 2024, cxsecurity.com

 

Back to Top