Multiple cross-site request forgery (CSRF) vulnerabilities in the GD Star Rating plugin 19.22 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct (1) SQL injection attacks via the s parameter in the gd-star-rating-stats page to wp-admin/admin.php or (2) cross-site scripting (XSS) attacks via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-12T15:00:00

Updated: 2024-08-06T10:28:45.947Z

Reserved: 2014-04-10T00:00:00

Link: CVE-2014-2838

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-12T15:59:00.053

Modified: 2018-03-20T01:29:00.280

Link: CVE-2014-2838

cve-icon Redhat

No data.