6.8
CVSSv2

CVE-2013-5672

Published: 10/09/2013 Updated: 29/08/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in the IndiaNIC Testimonial plugin 2.2 for WordPress allow remote malicious users to hijack the authentication of administrators for requests that (1) add a testimonial via an iNIC_testimonial_save action; (2) add a listing template via an iNIC_testimonial_save_listing_template action; (3) add a widget template via an iNIC_testimonial_save_widget action; insert cross-site scripting (XSS) sequences via the (4) project_name, (5) project_url, (6) client_name, (7) client_city, (8) client_state, (9) description, (10) tags, (11) video_url, or (12) is_featured, (13) title, (14) widget_title, (15) no_of_testimonials, (16) filter_by_country, (17) filter_by_tags, or (18) widget_template parameter to wp-admin/admin-ajax.php.

Vulnerable Product Search on Vulmon Subscribe to Product

indianic testimonial_plugin 2.2

Exploits

Details ======================== Application: Testimonial Version: 22 Type: Wordpress plugin Vendor: IndiaNIC Vulnerability: - XSS (CWE-79) - CSRF (CWE-352) - SQL Injection (CWE-89) Description ======================== Testimonial Plugin allows you to add, delete, edit and place what others said about your web site Loaded with unequaled features ...