CVE-2022-3149

The WP Custom Cursors WordPress plugin before 3.0.1 does not have CSRF check in place when creating and editing cursors, which could allow attackers to made a logged in admin perform such actions via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping in some of the cursor options, it could also lead to Stored Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp_custom_cursors_project:wp_custom_cursors:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-10-17 12:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-3149

Mitre link : CVE-2022-3149

CVE.ORG link : CVE-2022-3149


JSON object : View

Products Affected

wp_custom_cursors_project

  • wp_custom_cursors
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')