CVE-2022-1885

The Cimy Header Image Rotator WordPress plugin through 6.1.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
References
Configurations

Configuration 1

cpe:2.3:a:cimy_header_image_rotator_project:cimy_header_image_rotator:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-06-27 09:15

Updated : 2022-07-06 06:07


NVD link : CVE-2022-1885

Mitre link : CVE-2022-1885

Products Affected
No products.
CWE