The Sharebar WordPress plugin through 1.4.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and also lead to Stored Cross-Site Scripting issue due to the lack of sanitisation and escaping in some of them
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-07-11T12:56:06

Updated: 2024-08-03T00:10:03.787Z

Reserved: 2022-05-09T00:00:00

Link: CVE-2022-1626

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-11T13:15:08.597

Modified: 2022-07-15T19:09:56.300

Link: CVE-2022-1626

cve-icon Redhat

No data.