CVE-2014-5337

high

Description

The WordPress Mobile Pack plugin before 2.0.2 for WordPress does not properly restrict access to password protected posts, which allows remote attackers to obtain sensitive information via an exportarticles action to export/content.php.

References

http://www.securityfocus.com/bid/69292

http://wordpress.org/plugins/wordpress-mobile-pack/changelog/

http://secunia.com/advisories/60584

Details

Source: Mitre, NVD

Published: 2014-08-29

Updated: 2018-11-19

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High