Vulnerability CVE-2022-0363


Published: 2022-04-25

Description:
The myCred WordPress plugin before 2.4.4 does not have any authorisation and CSRF checks in the mycred-tools-import-export AJAX action, allowing any authenticated users, such as subscribers, to call it and import mycred setup, thus creating badges, managing points or creating arbitrary posts.

Type:

CWE-862

(Missing Authorization)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mycred -> Mycred 

 References:
https://wpscan.com/vulnerability/a438a951-497c-43cd-822f-1a48d4315191

Copyright 2024, cxsecurity.com

 

Back to Top