Vulnerability: Cross-Site Request Forgery (CSRF) and Stored Cross-Site Scripting (XSS) in Voting Record WordPress Plugin

Vulnerability: Cross-Site Request Forgery (CSRF) and Stored Cross-Site Scripting (XSS) in Voting Record WordPress Plugin

CVE-2023-7083 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Voting Record WordPress plugin through 2.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

Learn more about our Wordpress Pen Testing.