Cross-site request forgery (CSRF) vulnerability in the Contextual Related Posts plugin before 1.8.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: flexera

Published: 2014-06-02T15:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2013-03-26T00:00:00


Link: CVE-2013-2710

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-06-02T15:55:10.137

Modified: 2017-08-29T01:33:16.747


Link: CVE-2013-2710

JSON object: View

cve-icon Redhat Information

No data.

CWE