Vulnerability CVE-2022-1895


Published: 2022-06-20

Description:
The underConstruction WordPress plugin before 1.20 does not have CSRF check in place when deactivating the construction mode, which could allow attackers to make a logged in admin perform such action via a CSRF attack

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Underconstruction project -> Underconstruction 

 References:
https://wpscan.com/vulnerability/bd9ef7e0-ebbb-4b91-8c58-265218a3c536

Copyright 2024, cxsecurity.com

 

Back to Top