Cross-Site Request Forgery (CSRF) Vulnerabilities in GD Star Rating Plugin for WordPress

Cross-Site Request Forgery (CSRF) Vulnerabilities in GD Star Rating Plugin for WordPress

CVE-2014-2838 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Multiple cross-site request forgery (CSRF) vulnerabilities in the GD Star Rating plugin 19.22 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct (1) SQL injection attacks via the s parameter in the gd-star-rating-stats page to wp-admin/admin.php or (2) cross-site scripting (XSS) attacks via unspecified vectors.

Learn more about our Wordpress Pen Testing.