6.8
CVSSv2

CVE-2013-2710

Published: 02/06/2014 Updated: 29/08/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in the Contextual Related Posts plugin prior to 1.8.7 for WordPress allows remote malicious users to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

ajaydsouza contextual related posts 1.8.1

ajaydsouza contextual related posts 1.8

ajaydsouza contextual related posts 1.6.3

ajaydsouza contextual related posts 1.6.2

ajaydsouza contextual related posts 1.4

ajaydsouza contextual related posts 1.3.1

ajaydsouza contextual related posts 1.8.5

ajaydsouza contextual related posts 1.8.4

ajaydsouza contextual related posts 1.7.1

ajaydsouza contextual related posts 1.7

ajaydsouza contextual related posts 1.5.2

ajaydsouza contextual related posts 1.5.1

ajaydsouza contextual related posts 1.5

ajaydsouza contextual related posts 1.2.1

ajaydsouza contextual related posts 1.2

ajaydsouza contextual related posts 1.8.3

ajaydsouza contextual related posts 1.8.2

ajaydsouza contextual related posts 1.6.5

ajaydsouza contextual related posts 1.6.4

ajaydsouza contextual related posts 1.4.2

ajaydsouza contextual related posts 1.4.1

ajaydsouza contextual related posts 1.1.1

ajaydsouza contextual related posts 1.1

ajaydsouza contextual related posts

ajaydsouza contextual related posts 1.7.3

ajaydsouza contextual related posts 1.7.2

ajaydsouza contextual related posts 1.6.1

ajaydsouza contextual related posts 1.6

ajaydsouza contextual related posts 1.3

ajaydsouza contextual related posts 1.2.2

ajaydsouza contextual related posts 1.0