Description

WordPress Plugin Contextual Related Posts is prone to multiple vulnerabilities, including security bypass and cross-site request forgery vulnerabilities. Exploiting these issues could allow an attacker to perform otherwise restricted actions and subsequently clear the cache, or to perform certain administrative actions and gain unauthorized access to the affected application. WordPress Plugin Contextual Related Posts version 3.3.1 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 3.3.2 or latest

References

Related Vulnerabilities