Filtered by vendor Stopbadbots Project Subscriptions
Filtered by product Stopbadbots Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-3883 1 Stopbadbots Project 1 Stopbadbots 2024-08-03 6.5 Medium
The Block Bad Bots and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection WordPress plugin before 7.24 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from wordpress.org