CVE-2022-3336

The Event Monster WordPress plugin before 1.2.0 does not have CSRF check when deleting visitors, which could allow attackers to make logged in admin delete arbitrary visitors via a CSRF attack
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:awplife:event_monster:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:51

Type Values Removed Values Added
CWE CWE-352

Information

Published : 2022-11-21 11:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-3336

Mitre link : CVE-2022-3336

CVE.ORG link : CVE-2022-3336


JSON object : View

Products Affected

awplife

  • event_monster
CWE

No CWE.