ghsa-rxch-vxwr-47jw
Vulnerability from github
Published
2022-05-17 01:17
Modified
2022-05-17 01:17
Severity ?
Details
Cross-site request forgery (CSRF) vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 allows remote attackers to hijack the authentication of subscribers for /dev/random read operations by leveraging a late call to the check_ajax_referer function, a related issue to CVE-2016-6896.
{ "affected": [], "aliases": [ "CVE-2016-6897" ], "database_specific": { "cwe_ids": [ "CWE-352" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-01-18T21:59:00Z", "severity": "MODERATE" }, "details": "Cross-site request forgery (CSRF) vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 allows remote attackers to hijack the authentication of subscribers for /dev/random read operations by leveraging a late call to the check_ajax_referer function, a related issue to CVE-2016-6896.", "id": "GHSA-rxch-vxwr-47jw", "modified": "2022-05-17T01:17:44Z", "published": "2022-05-17T01:17:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6897" }, { "type": "WEB", "url": "https://github.com/WordPress/WordPress/commit/8c82515ab62b88fb32d01c9778f0204b296f3568" }, { "type": "WEB", "url": "https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html" }, { "type": "WEB", "url": "https://wpvulndb.com/vulnerabilities/8606" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/40288" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/08/20/1" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/92572" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036683" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.