Vulnerabilities (CVE)

Filtered by vendor Wp-customerarea Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4745 1 Wp-customerarea 1 Wp Customer Area 2024-02-28 N/A 7.1 HIGH
The WP Customer Area WordPress plugin before 8.1.4 does not have CSRF checks when performing some actions such as chmod, mkdir and copy, which could allow attackers to make a logged-in admin perform them and create arbitrary folders, copy file for example.