CVE-2022-3899

The 3dprint WordPress plugin before 3.5.6.9 does not protect against CSRF attacks in the modified version of Tiny File Manager included with the plugin, allowing an attacker to craft a malicious request that will delete any number of files or directories on the target server by tricking a logged in admin into submitting a form.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:3dprint_project:3dprint:*:*:*:*:*:wordpress:*:*

History

24 Jan 2024, 15:40

Type Values Removed Values Added
CWE CWE-352
CPE cpe:2.3:a:3dprint_project:3dprint:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.1
First Time 3dprint Project
3dprint Project 3dprint
References () https://wpscan.com/vulnerability/e3131e16-a0eb-4d26-b6d3-048fc1f1e9fa/ - () https://wpscan.com/vulnerability/e3131e16-a0eb-4d26-b6d3-048fc1f1e9fa/ - Exploit, Third Party Advisory

16 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2022-3899

Mitre link : CVE-2022-3899

CVE.ORG link : CVE-2022-3899


JSON object : View

Products Affected

3dprint_project

  • 3dprint
CWE
CWE-352

Cross-Site Request Forgery (CSRF)