Vulnerability CVE-2015-6523


Published: 2015-08-19

Description:
Cross-site request forgery (CSRF) vulnerability in the Portfolio plugin before 1.05 for WordPress allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via a request to the instagram-portfolio page in wp-admin/options-general.php.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Portfolio project -> Portfolio 

 References:
http://seclists.org/fulldisclosure/2015/Jul/104
https://plugins.trac.wordpress.org/changeset/1175403/portfolio-by-lisa-westlund
https://wpvulndb.com/vulnerabilities/8108

Copyright 2024, cxsecurity.com

 

Back to Top