CVE-2022-0398

The ThirstyAffiliates Affiliate Link Manager WordPress plugin before 3.10.5 does not have authorisation and CSRF checks when creating affiliate links, which could allow any authenticated user, such as subscriber to create arbitrary affiliate links, which could then be used to redirect users to an arbitrary website
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:caseproof:thirstyaffiliates_affiliate_link_manager:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:41

Type Values Removed Values Added
CWE CWE-862
CWE-352

21 Jul 2023, 16:53

Type Values Removed Values Added
CWE CWE-352

Information

Published : 2022-04-25 16:16

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0398

Mitre link : CVE-2022-0398

CVE.ORG link : CVE-2022-0398


JSON object : View

Products Affected

caseproof

  • thirstyaffiliates_affiliate_link_manager
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-862

Missing Authorization