The WPML plugin before 3.1.9 for WordPress does not properly handle multiple actions in a request, which allows remote attackers to bypass nonce checks and perform arbitrary actions via a request containing an action POST parameter, an action GET parameter, and a valid nonce for the action GET parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:16:11

Updated: 2022-10-03T16:16:11

Reserved: 2022-10-03T00:00:00


Link: CVE-2015-2792

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-03-30T14:59:12.600

Modified: 2015-03-31T17:30:25.310


Link: CVE-2015-2792

JSON object: View

cve-icon Redhat Information

No data.

CWE