CVE-2012-6629

Multiple cross-site request forgery (CSRF) vulnerabilities in the Newsletter Manager plugin 1.0.2 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change an email address or (2) conduct script insertion attacks. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
Link Resource
http://secunia.com/advisories/49152 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xyzscripts:newsletter_manager:*:-:-:*:-:wordpress:*:*
cpe:2.3:a:xyzscripts:newsletter_manager:1.0:-:-:*:-:wordpress:*:*
cpe:2.3:a:xyzscripts:newsletter_manager:1.0.1:-:-:*:-:wordpress:*:*

History

No history.

Information

Published : 2014-01-16 21:55

Updated : 2024-02-28 12:20


NVD link : CVE-2012-6629

Mitre link : CVE-2012-6629

CVE.ORG link : CVE-2012-6629


JSON object : View

Products Affected

xyzscripts

  • newsletter_manager
CWE
CWE-352

Cross-Site Request Forgery (CSRF)