CVE-2022-0634

The ThirstyAffiliates WordPress plugin before 3.10.5 lacks authorization checks in the ta_insert_external_image action, allowing a low-privilege user (with a role as low as Subscriber) to add an image from an external URL to an affiliate link. Further the plugin lacks csrf checks, allowing an attacker to trick a logged in user to perform the action by crafting a special request.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:caseproof:thirstyaffiliates_affiliate_link_manager:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:41

Type Values Removed Values Added
CWE CWE-862
CWE-352

11 Jul 2023, 08:15

Type Values Removed Values Added
Summary The ThirstyAffiliates Affiliate Link Manager WordPress plugin before 3.10.5 lacks authorization checks in the ta_insert_external_image action, allowing a low-privilege user (with a role as low as Subscriber) to add an image from an external URL to an affiliate link. Further the plugin lacks csrf checks, allowing an attacker to trick a logged in user to perform the action by crafting a special request. The ThirstyAffiliates WordPress plugin before 3.10.5 lacks authorization checks in the ta_insert_external_image action, allowing a low-privilege user (with a role as low as Subscriber) to add an image from an external URL to an affiliate link. Further the plugin lacks csrf checks, allowing an attacker to trick a logged in user to perform the action by crafting a special request.
CWE CWE-284 CWE-862

04 Jul 2023, 09:15

Type Values Removed Values Added
CWE CWE-862 CWE-284

26 Jun 2023, 19:39

Type Values Removed Values Added
CWE CWE-352

Information

Published : 2022-04-25 16:16

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0634

Mitre link : CVE-2022-0634

CVE.ORG link : CVE-2022-0634


JSON object : View

Products Affected

caseproof

  • thirstyaffiliates_affiliate_link_manager
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-862

Missing Authorization