CVE-2015-2792

The WPML plugin before 3.1.9 for WordPress does not properly handle multiple actions in a request, which allows remote attackers to bypass nonce checks and perform arbitrary actions via a request containing an action POST parameter, an action GET parameter, and a valid nonce for the action GET parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-03-30 14:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-2792

Mitre link : CVE-2015-2792

CVE.ORG link : CVE-2015-2792


JSON object : View

Products Affected

wpml

  • wpml
CWE
CWE-284

Improper Access Control