The 3DPrint WordPress plugin before 3.5.6.9 does not protect against CSRF attacks in the modified version of Tiny File Manager included with the plugin, allowing an attacker to craft a malicious request that will create an archive of any files or directories on the target server by tricking a logged in admin into submitting a form. Furthermore the created archive has a predictable location and name, allowing the attacker to download the file if they know the time at which the form was submitted, making it possible to leak sensitive files like the WordPress configuration containing database credentials and secrets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-07-17T13:29:47.733Z

Updated: 2024-08-03T01:27:54.410Z

Reserved: 2022-11-16T15:23:13.265Z

Link: CVE-2022-4023

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-17T14:15:09.477

Modified: 2023-11-07T03:56:43.683

Link: CVE-2022-4023

cve-icon Redhat

No data.