The One User Avatar WordPress plugin before 2.3.7 does not check for CSRF when updating the Avatar in page where the [avatar_upload] shortcode is embed. As a result, attackers could make logged in user change their avatar via a CSRF attack
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2021-10-18T13:45:55

Updated: 2024-08-03T19:42:16.224Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-24675

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-18T14:15:09.540

Modified: 2021-10-20T22:18:39.847

Link: CVE-2021-24675

cve-icon Redhat

No data.