Lucene search

K
cve[email protected]CVE-2014-6312
HistoryOct 15, 2014 - 2:55 p.m.

CVE-2014-6312

2014-10-1514:55:08
CWE-79
web.nvd.nist.gov
25
cve-2014-6312
cross-site request forgery
csrf vulnerability
login widget with shortcode
wordpress
xss attacks
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.7 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.6%

Cross-site request forgery (CSRF) vulnerability in the Login Widget With Shortcode (login-sidebar-widget) plugin before 3.2.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the custom_style_afo parameter on the login_widget_afo page to wp-admin/options-general.php.

Affected configurations

NVD
Node
login_widget_with_shortcode_projectlogin_widget_with_shortcodeRange3.1.1wordpress
OR
login_widget_with_shortcode_projectlogin_widget_with_shortcodeMatch1.0.1wordpress
OR
login_widget_with_shortcode_projectlogin_widget_with_shortcodeMatch2.0.1wordpress
OR
login_widget_with_shortcode_projectlogin_widget_with_shortcodeMatch2.0.2wordpress
OR
login_widget_with_shortcode_projectlogin_widget_with_shortcodeMatch2.1.3wordpress
OR
login_widget_with_shortcode_projectlogin_widget_with_shortcodeMatch2.2.3wordpress
OR
login_widget_with_shortcode_projectlogin_widget_with_shortcodeMatch2.2.4wordpress

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.7 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.6%

Related for CVE-2014-6312