ghsa-3gcq-r7g8-xfvf
Vulnerability from github
Published
2022-05-14 02:50
Modified
2025-04-12 12:43
VLAI Severity ?
Details
The W3 Total Cache plugin before 0.9.4.1 for WordPress does not properly handle empty nonces, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and hijack the authentication of administrators for requests that change the mobile site redirect URI via the mobile_groups[*][redirect] parameter and an empty _wpnonce parameter in the w3tc_mobile page to wp-admin/admin.php.
{ "affected": [], "aliases": [ "CVE-2014-9414" ], "database_specific": { "cwe_ids": [ "CWE-352" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-12-24T18:59:00Z", "severity": "MODERATE" }, "details": "The W3 Total Cache plugin before 0.9.4.1 for WordPress does not properly handle empty nonces, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and hijack the authentication of administrators for requests that change the mobile site redirect URI via the mobile_groups[*][redirect] parameter and an empty _wpnonce parameter in the w3tc_mobile page to wp-admin/admin.php.", "id": "GHSA-3gcq-r7g8-xfvf", "modified": "2025-04-12T12:43:23Z", "published": "2022-05-14T02:50:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9414" }, { "type": "WEB", "url": "https://github.com/wp-plugins/w3-total-cache/commit/9a1cc9f70558282e135eb3120d271448c75b28dd#diff-86a10b31ab115483fe8111bedac14d15" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99352" }, { "type": "WEB", "url": "https://wordpress.org/plugins/w3-total-cache/changelog" }, { "type": "WEB", "url": "http://mazinahmed1.blogspot.com/2014/12/w3-total-caches-w3totalfail.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/129512/W3-Total-Cache-0.9.4-Cross-Site-Request-Forgery.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2014/Dec/67" }, { "type": "WEB", "url": "http://secunia.com/advisories/61562" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/534250/100/0/threaded" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…