6.8
CVSSv2

CVE-2014-5205

Published: 18/08/2014 Updated: 14/11/2014
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

wp-includes/pluggable.php in WordPress prior to 3.9.2 does not use delimiters during concatenation of action values and uid values in CSRF tokens, which makes it easier for remote malicious users to bypass a CSRF protection mechanism via a brute-force attack.

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress wordpress 3.9.0

wordpress wordpress

Vendor Advisories

Multiple security issues have been discovered in Wordpress, a web blogging tool, resulting in denial of service or information disclosure More information can be found in the upstream advisory at wordpressorg/news/2014/08/wordpress-3-9-2/ For the stable distribution (wheezy), these problems have been fixed in version 361+dfsg-1~deb7u4 ...