Lucene search

K
cvelistMitreCVELIST:CVE-2014-6312
HistoryOct 15, 2014 - 2:00 p.m.

CVE-2014-6312

2014-10-1514:00:00
mitre
www.cve.org

6.5 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.6%

Cross-site request forgery (CSRF) vulnerability in the Login Widget With Shortcode (login-sidebar-widget) plugin before 3.2.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the custom_style_afo parameter on the login_widget_afo page to wp-admin/options-general.php.

6.5 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.6%

Related for CVELIST:CVE-2014-6312