CVE-2014-5205

high

Description

wp-includes/pluggable.php in WordPress before 3.9.2 does not use delimiters during concatenation of action values and uid values in CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force attack.

References

https://wordpress.org/news/2014/08/wordpress-3-9-2/

https://core.trac.wordpress.org/changeset/29408

http://www.debian.org/security/2014/dsa-3001

http://openwall.com/lists/oss-security/2014/08/13/3

Details

Source: Mitre, NVD

Published: 2014-08-18

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High