CVE-2016-6897

medium

Description

Cross-site request forgery (CSRF) vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 allows remote attackers to hijack the authentication of subscribers for /dev/random read operations by leveraging a late call to the check_ajax_referer function, a related issue to CVE-2016-6896.

References

https://www.exploit-db.com/exploits/40288/

https://wpvulndb.com/vulnerabilities/8606

https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html

https://github.com/WordPress/WordPress/commit/8c82515ab62b88fb32d01c9778f0204b296f3568

http://www.securitytracker.com/id/1036683

http://www.securityfocus.com/bid/92572

http://www.openwall.com/lists/oss-security/2016/08/20/1

Details

Source: Mitre, NVD

Published: 2017-01-18

Updated: 2017-09-03

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium