{"id":7869,"date":"2015-08-28T21:15:05","date_gmt":"2015-08-29T04:15:05","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=zerodays&p=7869"},"modified":"2023-02-06T13:33:26","modified_gmt":"2023-02-06T20:33:26","slug":"cve-2017-14530-cross-site-scripting-cross-site-request-forgery-in-crony-cronjob-manager","status":"publish","type":"zerodays","link":"https:\/\/10.42.32.162\/zerodays\/cve-2017-14530-cross-site-scripting-cross-site-request-forgery-in-crony-cronjob-manager\/","title":{"rendered":"CVE-2017-14530 – Cross-Site Scripting & Cross-Site Request Forgery in Crony Cronjob Manager"},"content":{"rendered":"

A cross-site request forgery vulnerability was identified on the WordPress plugin crony cronjob manager before 0.4.4.\u00a0 The specific flaw exists via the name parameter in an action=manage&do=create operation requests because of failure to validate a CSRF token before handling a POST request.<\/p>\n","protected":false},"featured_media":7874,"parent":0,"menu_order":0,"template":"","meta":{"content-type":""},"acf":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7869"}],"collection":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays"}],"about":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/types\/zerodays"}],"version-history":[{"count":3,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7869\/revisions"}],"predecessor-version":[{"id":13699,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7869\/revisions\/13699"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media\/7874"}],"wp:attachment":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media?parent=7869"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}