CVE-2022-0398

The ThirstyAffiliates Affiliate Link Manager WordPress plugin before 3.10.5 does not have authorisation and CSRF checks when creating affiliate links, which could allow any authenticated user, such as subscriber to create arbitrary affiliate links, which could then be used to redirect users to an arbitrary website
References
Configurations

Configuration 1

cpe:2.3:a:caseproof:thirstyaffiliates_affiliate_link_manager:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-04-25 04:16

Updated : 2022-05-04 02:34


NVD link : CVE-2022-0398

Mitre link : CVE-2022-0398

Products Affected
No products.
CWE