[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-5837Date: (C)2016-08-25   (M)2023-12-22


WordPress before 4.5.3 allows remote attackers to bypass intended access restrictions and remove a category attribute from a post via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
SECTRACK-1036163
BID-91365
DSA-3639
https://codex.wordpress.org/Version_4.5.3
https://wordpress.org/news/2016/06/wordpress-4-5-3/
https://wpvulndb.com/vulnerabilities/8520

CPE    1
cpe:/a:wordpress:wordpress
OVAL    5
oval:org.secpod.oval:def:110796
oval:org.secpod.oval:def:110802
oval:org.secpod.oval:def:110803
oval:org.secpod.oval:def:602581
...

© SecPod Technologies