CVE-2022-46813

Cross-Site Request Forgery (CSRF) vulnerability in Younes JFR. Advanced Database Cleaner plugin <= 3.1.1 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sigmaplugin:advanced_database_cleaner:*:*:*:*:*:wordpress:*:*

History

31 May 2023, 16:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Sigmaplugin
Sigmaplugin advanced Database Cleaner
CPE cpe:2.3:a:sigmaplugin:advanced_database_cleaner:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/advanced-database-cleaner/wordpress-advanced-database-cleaner-plugin-3-1-1-cross-site-request-forgery-csrf?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/advanced-database-cleaner/wordpress-advanced-database-cleaner-plugin-3-1-1-cross-site-request-forgery-csrf?_s_id=cve - Third Party Advisory

23 May 2023, 17:29

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-23 15:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-46813

Mitre link : CVE-2022-46813

CVE.ORG link : CVE-2022-46813


JSON object : View

Products Affected

sigmaplugin

  • advanced_database_cleaner
CWE
CWE-352

Cross-Site Request Forgery (CSRF)