Vulnerabilities > Lesterchan > WP Postratings

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2021-25117 Cross-Site Request Forgery (CSRF) vulnerability in Lesterchan Wp-Postratings
The WP-PostRatings WordPress plugin before 1.86.1 does not sanitise the postratings_image parameter from its options page (wp-admin/admin.php?page=wp-postratings/postratings-options.php).
network
low complexity
lesterchan CWE-352
4.8
2011-11-30 CVE-2011-4646 Code Injection vulnerability in Lesterchan Wp-Postratings 1.50/1.61
SQL injection vulnerability in wp-postratings.php in the WP-PostRatings plugin 1.50, 1.61, and probably other versions before 1.62 for WordPress allows remote authenticated users with the Author role to execute arbitrary SQL commands via the id attribute of the ratings shortcode when creating a post.
6.0