wp-includes/pluggable.php in WordPress before 3.9.2 does not use delimiters during concatenation of action values and uid values in CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-08-18T10:00:00

Updated: 2024-08-06T11:41:47.475Z

Reserved: 2014-08-13T00:00:00

Link: CVE-2014-5205

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-08-18T11:15:26.450

Modified: 2014-11-14T03:06:39.750

Link: CVE-2014-5205

cve-icon Redhat

No data.