The Seamless Donations WordPress plugin before 5.1.9 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-06-20T10:25:53

Updated: 2024-08-03T00:10:03.683Z

Reserved: 2022-05-06T00:00:00

Link: CVE-2022-1610

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-20T11:15:09.477

Modified: 2022-06-28T21:17:02.813

Link: CVE-2022-1610

cve-icon Redhat

No data.