CSRF and XSS Vulnerability in Dynamic-Widgets Plugin for WordPress

CSRF and XSS Vulnerability in Dynamic-Widgets Plugin for WordPress

CVE-2015-9437 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

The dynamic-widgets plugin before 1.5.11 for WordPress has CSRF with resultant XSS via the wp-admin/themes.php?page=dynwid-config page_limit parameter.

Learn more about our Wordpress Pen Testing.