4.3
CVSSv2

CVE-2014-6312

Published: 15/10/2014 Updated: 22/10/2014
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in the Login Widget With Shortcode (login-sidebar-widget) plugin prior to 3.2.1 for WordPress allows remote malicious users to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the custom_style_afo parameter on the login_widget_afo page to wp-admin/options-general.php.

Vulnerable Product Search on Vulmon Subscribe to Product

login widget with shortcode project login widget with shortcode 1.0.1

login widget with shortcode project login widget with shortcode 2.0.2

login widget with shortcode project login widget with shortcode 2.2.3

login widget with shortcode project login widget with shortcode 2.2.4

login widget with shortcode project login widget with shortcode

login widget with shortcode project login widget with shortcode 2.0.1

login widget with shortcode project login widget with shortcode 2.1.3

Exploits

Details ================ Software: Login Widget With Shortcode Version: 311 Homepage: wordpressorg/plugins/login-sidebar-widget/ Advisory report: securitydxwcom/advisories/csrfxss-vulnerablity-in-login-widget-with-shortcode-allows-unauthenticated-attackers-to-do-anything-an-admin-can-do/ CVE: Awaiting assignment CVSS: 68 (Mediu ...