CVE-2014-5205 Information

Share on:

Description

wp-includes/pluggable.php in WordPress before 3.9.2 does not use delimiters during concatenation of action values and uid values in CSRF tokens which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force attack.

Reference

http://openwall.com/lists/oss-security/2014/08/13/3 http://www.debian.org/security/2014/dsa-3001 https://core.trac.wordpress.org/changeset/29408 https://wordpress.org/news/2014/08/wordpress-3-9-2/