CVE-2021-24993

The Ultimate Product Catalog WordPress plugin before 5.0.26 does not have authorisation and CSRF checks in some AJAX actions, which could allow any authenticated users, such as subscriber to call them and add arbitrary products, or change the plugin's settings for example
References
Configurations

Configuration 1

cpe:2.3:a:etoilewebdesign:ultimate_product_catalog:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-02-07 04:15

Updated : 2022-10-25 01:47


NVD link : CVE-2021-24993

Mitre link : CVE-2021-24993

Products Affected
No products.
CWE