CVE-2022-4936

The WCFM Marketplace plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.11 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such as modifying shipping method details, modifying products, deleting arbitrary posts, and more, via a forged request granted they can trick a site's administrator into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wclovers:wcfm_marketplace:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:59

Type Values Removed Values Added
CWE CWE-352

11 Apr 2023, 17:57

Type Values Removed Values Added
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/5c2cc9a3-cd20-4c9e-baa4-1aea69f84331?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/5c2cc9a3-cd20-4c9e-baa4-1aea69f84331?source=cve - Patch, Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2632635%40wc-multivendor-marketplace&new=2632635%40wc-multivendor-marketplace&sfp_email=&sfph_mail= - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2632635%40wc-multivendor-marketplace&new=2632635%40wc-multivendor-marketplace&sfp_email=&sfph_mail= - Patch
First Time Wclovers
Wclovers wcfm Marketplace
CPE cpe:2.3:a:wclovers:wcfm_marketplace:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

05 Apr 2023, 18:47

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-05 18:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-4936

Mitre link : CVE-2022-4936

CVE.ORG link : CVE-2022-4936


JSON object : View

Products Affected

wclovers

  • wcfm_marketplace
CWE

No CWE.