CVE-2022-1626

The Sharebar WordPress plugin through 1.4.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and also lead to Stored Cross-Site Scripting issue due to the lack of sanitisation and escaping in some of them
References
Configurations

Configuration 1

cpe:2.3:a:sharebar_project:sharebar:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-07-11 01:15

Updated : 2022-07-15 07:09


NVD link : CVE-2022-1626

Mitre link : CVE-2022-1626

Products Affected
No products.
CWE