CVE-2022-1599

The Admin Management Xtended WordPress plugin before 2.4.5 does not have CSRF checks in some of its AJAX actions, allowing attackers to make a logged users with the right capabilities to call them. This can lead to changes in post status (draft, published), slug, post date, comment status (enabled, disabled) and more.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:admin_management_xtended_project:admin_management_xtended:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-07-11 13:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-1599

Mitre link : CVE-2022-1599

CVE.ORG link : CVE-2022-1599


JSON object : View

Products Affected

admin_management_xtended_project

  • admin_management_xtended
CWE
CWE-352

Cross-Site Request Forgery (CSRF)