Vulnerability CVE-2022-2839


Published: 2022-10-03

Description:
The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

 References:
https://wpscan.com/vulnerability/82e01f95-81c2-46d8-898e-07b3b8a3f8c9

Copyright 2024, cxsecurity.com

 

Back to Top