The myCred WordPress plugin before 2.4.3.1 does not have any authorisation and CSRF checks in the mycred-tools-import-export AJAX action, allowing any authenticated users, such as subscribers, to call it and import mycred setup, thus creating badges, managing points or creating arbitrary posts.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-04-25T15:50:56

Updated: 2024-08-02T23:25:40.197Z

Reserved: 2022-01-25T00:00:00

Link: CVE-2022-0363

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-04-25T16:16:07.577

Modified: 2023-11-07T03:41:13.290

Link: CVE-2022-0363

cve-icon Redhat

No data.