CVE-2022-0634

The ThirstyAffiliates Affiliate Link Manager WordPress plugin before 3.10.5 lacks authorization checks in the ta_insert_external_image action, allowing a low-privilege user (with a role as low as Subscriber) to add an image from an external URL to an affiliate link. Further the plugin lacks csrf checks, allowing an attacker to trick a logged in user to perform the action by crafting a special request.
References
Configurations

Configuration 1

cpe:2.3:a:caseproof:thirstyaffiliates_affiliate_link_manager:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-04-25 04:16

Updated : 2022-05-12 02:21


NVD link : CVE-2022-0634

Mitre link : CVE-2022-0634

Products Affected
No products.
CWE