CVE-2021-24843

The SupportCandy WordPress plugin before 2.2.7 does not have CRSF check in its wpsc_tickets AJAX action, which could allow attackers to make a logged in admin call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*

History

10 Feb 2022, 20:33

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5
CPE cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*
First Time Supportcandy
Supportcandy supportcandy
References (MISC) https://wpscan.com/vulnerability/b71f53d7-6b9e-458c-8754-576ad2a52f7d - (MISC) https://wpscan.com/vulnerability/b71f53d7-6b9e-458c-8754-576ad2a52f7d - Exploit, Third Party Advisory

07 Feb 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-07 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24843

Mitre link : CVE-2021-24843

CVE.ORG link : CVE-2021-24843


JSON object : View

Products Affected

supportcandy

  • supportcandy
CWE
CWE-352

Cross-Site Request Forgery (CSRF)