Description

WordPress Plugin AutomatorWP-The most flexible and powerful no-code automation for WordPress is prone to a cross-site request forgery vulnerability. Exploiting this issue may allow a remote attacker to perform certain administrative actions and gain unauthorized access to the affected application; other attacks are also possible. WordPress Plugin AutomatorWP-The most flexible and powerful no-code automation for WordPress version 2.5.8 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 2.5.9 or latest

References

Related Vulnerabilities