CVE-2022-3879

The Car Dealer (Dealership) and Vehicle sales WordPress Plugin WordPress plugin before 3.05 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from wordpress.org
References
Configurations

Configuration 1

cpe:2.3:a:car_dealer_project:car_dealer:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-12-12 06:15

Updated : 2022-12-15 05:46


NVD link : CVE-2022-3879

Mitre link : CVE-2022-3879

Products Affected
No products.
CWE