CVE-2022-1610

The Seamless Donations WordPress plugin before 5.1.9 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:seamless_donations_project:seamless_donations:*:*:*:*:*:wordpress:*:*

History

28 Jun 2022, 21:17

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/88014da6-6179-4527-8f67-fbb610804d93 - (MISC) https://wpscan.com/vulnerability/88014da6-6179-4527-8f67-fbb610804d93 - Exploit, Third Party Advisory
First Time Seamless Donations Project seamless Donations
Seamless Donations Project
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5
CPE cpe:2.3:a:seamless_donations_project:seamless_donations:*:*:*:*:*:wordpress:*:*

20 Jun 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-20 11:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1610

Mitre link : CVE-2022-1610

CVE.ORG link : CVE-2022-1610


JSON object : View

Products Affected

seamless_donations_project

  • seamless_donations
CWE
CWE-352

Cross-Site Request Forgery (CSRF)