Multiple cross-site request forgery (CSRF) vulnerabilities in the IndiaNIC Testimonial plugin 2.2 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add a testimonial via an iNIC_testimonial_save action; (2) add a listing template via an iNIC_testimonial_save_listing_template action; (3) add a widget template via an iNIC_testimonial_save_widget action; insert cross-site scripting (XSS) sequences via the (4) project_name, (5) project_url, (6) client_name, (7) client_city, (8) client_state, (9) description, (10) tags, (11) video_url, or (12) is_featured, (13) title, (14) widget_title, (15) no_of_testimonials, (16) filter_by_country, (17) filter_by_tags, or (18) widget_template parameter to wp-admin/admin-ajax.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-09-10T19:00:00

Updated: 2024-08-06T17:15:21.439Z

Reserved: 2013-09-01T00:00:00

Link: CVE-2013-5672

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-09-10T19:55:11.433

Modified: 2017-08-29T01:33:50.153

Link: CVE-2013-5672

cve-icon Redhat

No data.