Vulnerability CVE-2017-12651


Published: 2017-08-07

Description:
Cross Site Request Forgery (CSRF) exists in the Blacklist and Whitelist IP Wizard in init.php in the Loginizer plugin before 1.3.6 for WordPress because the HTTP Referer header is not checked.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Loginizer -> Loginizer 

 References:
https://blog.wpscans.com/sql-injection-and-csrf-security-vulnerability-in-loginizer/
https://sv.wordpress.org/plugins/loginizer/#developers
https://wpvulndb.com/vulnerabilities/8884

Copyright 2024, cxsecurity.com

 

Back to Top