Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6897

Published: 18 January 2017

Cross-site request forgery (CSRF) vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 allows remote attackers to hijack the authentication of subscribers for /dev/random read operations by leveraging a late call to the check_ajax_referer function, a related issue to CVE-2016-6896.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
wordpress
Launchpad, Ubuntu, Debian
impish Not vulnerable
(4.6.1+dfsg-1)
groovy Not vulnerable
(4.6.1+dfsg-1)
jammy Not vulnerable
(4.6.1+dfsg-1)
hirsute Not vulnerable
(4.6.1+dfsg-1)
xenial Needed

precise Ignored
(end of life)
kinetic Not vulnerable
(4.6.1+dfsg-1)
lunar Not vulnerable
(4.6.1+dfsg-1)
artful Ignored
(end of life)
bionic Not vulnerable
(4.6.1+dfsg-1)
cosmic Not vulnerable
(4.6.1+dfsg-1)
disco Not vulnerable
(4.6.1+dfsg-1)
eoan Not vulnerable
(4.6.1+dfsg-1)
focal Not vulnerable
(4.6.1+dfsg-1)
trusty Does not exist
(trusty was needed)
upstream Needs triage

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(4.6.1+dfsg-1)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N