Vulnerabilities > Dev4Press > GD Star Rating

DATE CVE VULNERABILITY TITLE RISK
2015-01-12 CVE-2014-2839 SQL Injection vulnerability in Dev4Press GD Star Rating 19.22
SQL injection vulnerability in the GD Star Rating plugin 19.22 for WordPress allows remote administrators to execute arbitrary SQL commands via the s parameter in the gd-star-rating-stats page to wp-admin/admin.php.
network
low complexity
dev4press CWE-89
7.5
2015-01-12 CVE-2014-2838 Cross-Site Request Forgery (CSRF) vulnerability in Dev4Press GD Star Rating 19.22
Multiple cross-site request forgery (CSRF) vulnerabilities in the GD Star Rating plugin 19.22 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct (1) SQL injection attacks via the s parameter in the gd-star-rating-stats page to wp-admin/admin.php or (2) cross-site scripting (XSS) attacks via unspecified vectors.
network
dev4press CWE-352
6.8