CVE-2015-2792

The WPML plugin before 3.1.9 for WordPress does not properly handle multiple actions in a request, which allows remote attackers to bypass nonce checks and perform arbitrary actions via a request containing an action POST parameter, an action GET parameter, and a valid nonce for the action GET parameter.

Date published : 2015-03-30

http://wpml.org/2015/03/wpml-security-update-bug-and-fix/

http://seclists.org/fulldisclosure/2015/Mar/79