Vulnerability CVE-2016-6897


Published: 2017-01-18   Modified: 2017-01-19

Description:
Cross-site request forgery (CSRF) vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 allows remote attackers to hijack the authentication of subscribers for /dev/random read operations by leveraging a late call to the check_ajax_referer function, a related issue to CVE-2016-6896.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Wordpress -> Wordpress 

 References:
http://www.openwall.com/lists/oss-security/2016/08/20/1
http://www.securityfocus.com/bid/92572
http://www.securitytracker.com/id/1036683
https://github.com/WordPress/WordPress/commit/8c82515ab62b88fb32d01c9778f0204b296f3568
https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html
https://wpvulndb.com/vulnerabilities/8606

Copyright 2024, cxsecurity.com

 

Back to Top