cpe:/a:pressography:wp_comment_remix_plugin:1.4 cpe:/a:pressography:wp_comment_remix_plugin:1.4.3 CVE-2008-4734 2008-10-24T06:30:00.970-04:00 2017-08-07T21:32:52.733-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2008-10-24T16:35:00.000-04:00 ALLOWS_OTHER_ACCESS BUGTRAQ 20081014 WP Comment Remix 1.4.3 Multiple Vulnerabilities SECUNIA 32253 SREASON 4492 MISC http://chxsecurity.org/advisories/adv-3-full.txt XF wpcommentremix-http-csrf(45862) Cross-site request forgery (CSRF) vulnerability in the wpcr_do_options_page function in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to perform unauthorized actions as administrators via a request that sets the wpcr_hidden_form_input parameter.