Multiple cross-site request forgery (CSRF) vulnerabilities in the Simple Share Buttons Adder plugin before 4.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) ssba_share_text parameter in a save action to wp-admin/options-general.php, which is not properly handled in the homepage, and unspecified vectors related to (2) Pages, (3) Posts, (4) Category/Archive pages or (5) post Excerpts.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-07-03T14:00:00Z

Updated: 2024-09-16T22:30:44.980Z

Reserved: 2014-07-03T00:00:00Z

Link: CVE-2014-4717

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-07-03T14:55:09.283

Modified: 2022-11-15T17:34:29.523

Link: CVE-2014-4717

cve-icon Redhat

No data.