Multiple cross-site request forgery (CSRF) vulnerabilities in the Facebook Like Box (cardoza-facebook-like-box) plugin before 2.8.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or conduct cross-site scripting (XSS) attacks via the (2) frm_title, (3) frm_url, (4) frm_border_color, (5) frm_width, or (6) frm_height parameter in the slug_for_fb_like_box page to wp-admin/admin.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:41

Updated: 2022-10-03T16:20:41

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-9524

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-01-05T20:59:20.073

Modified: 2015-01-06T16:57:47.140


Link: CVE-2014-9524

JSON object: View

cve-icon Redhat Information

No data.

CWE