The WPML plugin before 3.1.9 for WordPress does not properly handle multiple actions in a request, which allows remote attackers to bypass nonce checks and perform arbitrary actions via a request containing an action POST parameter, an action GET parameter, and a valid nonce for the action GET parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-30T14:00:00Z

Updated: 2024-09-17T00:20:32.438Z

Reserved: 2015-03-30T00:00:00Z

Link: CVE-2015-2792

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-03-30T14:59:12.600

Modified: 2015-03-31T17:30:25.310

Link: CVE-2015-2792

cve-icon Redhat

No data.