CSRF and XSS Vulnerability in Easy Social Icons Plugin for WordPress

CSRF and XSS Vulnerability in Easy Social Icons Plugin for WordPress

CVE-2015-2084 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in the Easy Social Icons plugin before 1.2.3 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the image_file parameter in an edit action in the cnss_social_icon_add page to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.