CVE-2022-0134

The AnyComment WordPress plugin before 0.2.18 does not have CSRF checks in the Import and Revert HyperComments features, allowing attackers to make logged in admin perform such actions via a CSRF attack
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-02-21 11:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0134

Mitre link : CVE-2022-0134

CVE.ORG link : CVE-2022-0134


JSON object : View

Products Affected

bologer

  • anycomment
CWE
CWE-352

Cross-Site Request Forgery (CSRF)