Cross-site request forgery (CSRF) vulnerability in the Login Widget With Shortcode (login-sidebar-widget) plugin before 3.2.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the custom_style_afo parameter on the login_widget_afo page to wp-admin/options-general.php.
Published 2014-10-15 14:55:09
Updated 2014-10-22 17:33:23
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)Cross-site request forgery (CSRF)

Exploit prediction scoring system (EPSS) score for CVE-2014-6312

Probability of exploitation activity in the next 30 days: 0.60%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 76 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-6312

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:P/A:N
8.6
2.9
NIST

CWE ids for CVE-2014-6312

References for CVE-2014-6312

Products affected by CVE-2014-6312

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!