Lucene search

K
patchstackIvano BinettiPATCHSTACK:35E8DCB07A4079158E34B693B64B0CF3
HistoryApr 27, 2012 - 12:00 a.m.

WordPress 3.3.1 - Multiple CSRF Vulnerabilities

2012-04-2700:00:00
Ivano Binetti
patchstack.com
13

EPSS

0.007

Percentile

80.4%

WordPress version 3.3.1 is prone to a multiple cross site request forgery vulnerabilities. These vulnerabilities are caused by a security flaw in anti-CSRF token (_wpnonce, _wpnonce_create-user, _ajax_nonce, _wpnonce-custom-background-upload, _wpnonce-custom-header-upload) generation. Multiple CSRF allow an attacker to change Site Address, when an authenticated user/admin browses a special crafted web page, change post title, add administrators/users, delete administrators/users, change site title, change administratorโ€™s email, change Wordpress Address, also, approve and unapprove comment, delete comment, change background image, insert custom header image.

Solution

           Update WordPress. 

EPSS

0.007

Percentile

80.4%

Related for PATCHSTACK:35E8DCB07A4079158E34B693B64B0CF3