CVE-2022-2839

CVE-2022-2839

The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins.

Source: CVE-2022-2839

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다