CVE-2016-6897

Cross-site request forgery (CSRF) vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 allows remote attackers to hijack the authentication of subscribers for /dev/random read operations by leveraging a late call to the check_ajax_referer function, a related issue to CVE-2016-6896.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-18 21:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-6897

Mitre link : CVE-2016-6897

CVE.ORG link : CVE-2016-6897


JSON object : View

Products Affected

wordpress

  • wordpress
CWE
CWE-352

Cross-Site Request Forgery (CSRF)