Testimonial < 2.3 - Multiple Vulnerabilities

9.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVSS 9.8 (Critical)
Publicly Published September 1, 2013
Last Updated January 22, 2024
Researcher Adéla Goldová

Description

The Testimonial plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.2. This is due to missing or incorrect nonce validation on the save_testimonial function. This makes it possible for unauthenticated attackers to perform Cross-Site Scripting and SQL Injection attacks via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

References

Share

Vulnerability Details for Testimonial

Software Type Plugin
Software Slug indianic-testimonial (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.3, or a newer patched version
Affected Version
  • < 2.3
Patched Version
  • 2.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation