CSRF Vulnerability in wp-customer-reviews Plugin for WordPress

CSRF Vulnerability in wp-customer-reviews Plugin for WordPress

CVE-2016-10902 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The wp-customer-reviews plugin before 3.0.9 for WordPress has CSRF in the admin tools.

Learn more about our Wordpress Pen Testing.