CVE-2022-3536

CVE-2022-3536

The Role Based Pricing for WooCommerce WordPress plugin before 1.6.3 does not have authorisation and proper CSRF checks, as well as does not validate path given via user input, allowing any authenticated users like subscriber to perform PHAR deserialization attacks when they can upload a file, and a suitable gadget chain is present on the blog

Source: CVE-2022-3536

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다