CVE-2016-6897 (wordpress)

CVE-2016-6897 (wordpress)

Cross-site request forgery (CSRF) vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 allows remote attackers to hijack the authentication of subscribers for /dev/random read operations by leveraging a late call to the check_ajax_referer function, a related issue to CVE-2016-6896.

Source: CVE-2016-6897 (wordpress)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다