CVE-2014-9033

NameCVE-2014-9033
DescriptionCross-site request forgery (CSRF) vulnerability in wp-login.php in WordPress 3.7.4, 3.8.4, 3.9.2, and 4.0 allows remote attackers to hijack the authentication of arbitrary users for requests that reset passwords.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-236-1, DSA-3085-1
Debian Bugs770425

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)jessie, jessie (lts)4.1.35+dfsg-0+deb8u1fixed
stretch (security), stretch (lts), stretch4.7.23+dfsg-0+deb9u1fixed
buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
sid, trixie6.4.3+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcesqueeze3.6.1+dfsg-1~deb6u6DLA-236-1
wordpresssourcewheezy3.6.1+dfsg-1~deb7u5DSA-3085-1
wordpresssource(unstable)4.0.1+dfsg-1770425

Notes

https://wordpress.org/news/2014/11/wordpress-4-0-1/
Upstream patch: http://core.trac.wordpress.org/changeset/30418

Search for package or bug name: Reporting problems