The Event Monster WordPress plugin before 1.2.0 does not have CSRF check when deleting visitors, which could allow attackers to make logged in admin delete arbitrary visitors via a CSRF attack
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-11-21T00:00:00

Updated: 2024-08-03T01:07:06.547Z

Reserved: 2022-09-27T00:00:00

Link: CVE-2022-3336

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-21T11:15:20.340

Modified: 2023-11-07T03:51:08.053

Link: CVE-2022-3336

cve-icon Redhat

No data.