CVE-2022-3883

The Block Bad Bots and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection WordPress plugin before 7.24 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from wordpress.org
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:stopbadbots_project:stopbadbots:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-12-12 18:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-3883

Mitre link : CVE-2022-3883

CVE.ORG link : CVE-2022-3883


JSON object : View

Products Affected

stopbadbots_project

  • stopbadbots
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-863

Incorrect Authorization