Multiple cross-site request forgery (CSRF) vulnerabilities in the Sharebar plugin 1.2.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add or (2) modify buttons, or (3) insert cross-site scripting (XSS) sequences.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2013-07-16T10:00:00

Updated: 2024-08-06T16:14:55.313Z

Reserved: 2013-05-07T00:00:00

Link: CVE-2013-3491

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-07-16T14:08:50.953

Modified: 2017-08-29T01:33:24.277

Link: CVE-2013-3491

cve-icon Redhat

No data.