CVE-2022-3677

The Advanced Import WordPress plugin before 1.3.8 does not have CSRF check when installing and activating plugins, which could allow attackers to make a logged in admin install arbitrary plugins from WordPress.org, and activate arbitrary ones from the blog via CSRF attacks
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:addonspress:advanced_import:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:51

Type Values Removed Values Added
CWE CWE-352

Information

Published : 2022-12-05 17:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-3677

Mitre link : CVE-2022-3677

CVE.ORG link : CVE-2022-3677


JSON object : View

Products Affected

addonspress

  • advanced_import
CWE

No CWE.