CVE-2022-3336

The Event Monster WordPress plugin before 1.2.0 does not have CSRF check when deleting visitors, which could allow attackers to make logged in admin delete arbitrary visitors via a CSRF attack
References
Configurations

Configuration 1

cpe:2.3:a:awplife:event_monster:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-11-21 11:15

Updated : 2022-11-23 03:50


NVD link : CVE-2022-3336

Mitre link : CVE-2022-3336

Products Affected
No products.
CWE