CVE-2022-3151

The WP Custom Cursors WordPress plugin before 3.0.1 does not have CSRF check in place when deleting cursors, which could allow attackers to made a logged in admin delete arbitrary cursors via a CSRF attack.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp_custom_cursors_project:wp_custom_cursors:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-10-17 12:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-3151

Mitre link : CVE-2022-3151

CVE.ORG link : CVE-2022-3151


JSON object : View

Products Affected

wp_custom_cursors_project

  • wp_custom_cursors
CWE
CWE-352

Cross-Site Request Forgery (CSRF)