CVE-2022-3336

The Event Monster WordPress plugin before 1.2.0 does not have CSRF check when deleting visitors, which could allow attackers to make logged in admin delete arbitrary visitors via a CSRF attack
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:awplife:event_monster:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:51

Type Values Removed Values Added
CWE CWE-352

23 Nov 2022, 15:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
References (CONFIRM) https://wpscan.com/vulnerability/57bc6633-1aeb-4c20-a2a5-9b3fa10ba95d - (CONFIRM) https://wpscan.com/vulnerability/57bc6633-1aeb-4c20-a2a5-9b3fa10ba95d - Exploit, Third Party Advisory
First Time Awplife
Awplife event Monster
CPE cpe:2.3:a:awplife:event_monster:*:*:*:*:*:wordpress:*:*

21 Nov 2022, 13:00

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-21 11:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-3336

Mitre link : CVE-2022-3336

CVE.ORG link : CVE-2022-3336


JSON object : View

Products Affected

awplife

  • event_monster
CWE

No CWE.