CVE-2022-3677

CVE-2022-3677

The Advanced Import WordPress plugin before 1.3.8 does not have CSRF check when installing and activating plugins, which could allow attackers to make a logged in admin install arbitrary plugins from WordPress.org, and activate arbitrary ones from the blog via CSRF attacks

Source: CVE-2022-3677

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다