WordPress Sentinel <= 1.0.0 - Cross-Site Request Forgery

8.8
Cross-Site Request Forgery (CSRF)
CVE CVE-2011-5226
CVSS 8.8 (High)
Publicly Published December 16, 2011
Last Updated December 5, 2022
Researcher Julio Potier - SecuPress

Description

Cross-site request forgery (CSRF) vulnerability in wordpress_sentinel.php in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to hijack the authentication of an administrator for requests that trigger snapshots. The WordPress Sentinel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.0. This is due to missing nonce validation on several functions. This makes it possible for unauthenticated attackers to perform administrative actions like modifying the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

References

Share

Vulnerability Details for WordPress Sentinel

Software Type Plugin
Software Slug wordpress-sentinel (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.0.1, or a newer patched version
Affected Version
  • <= 1.0.0
Patched Version
  • 1.0.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation