CSRF Token Concatenation Vulnerability in WordPress before 3.9.2

CSRF Token Concatenation Vulnerability in WordPress before 3.9.2

CVE-2014-5205 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

wp-includes/pluggable.php in WordPress before 3.9.2 does not use delimiters during concatenation of action values and uid values in CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force attack.

Learn more about our Wordpress Pen Testing.