Vulnerability CVE-2016-10902


Published: 2019-08-21

Description:
The wp-customer-reviews plugin before 3.0.9 for WordPress has CSRF in the admin tools.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gowebsolutions -> Wp customer reviews 

 References:
https://wordpress.org/plugins/wp-customer-reviews/#developers

Copyright 2024, cxsecurity.com

 

Back to Top