The WCFM Marketplace plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.11 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such as modifying shipping method details, modifying products, deleting arbitrary posts, and more, via a forged request granted they can trick a site's administrator into performing an action such as clicking on a link.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-04-05T17:27:54.412Z

Updated: 2024-08-03T01:55:46.038Z

Reserved: 2023-04-05T17:27:17.387Z

Link: CVE-2022-4936

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-05T18:15:07.390

Modified: 2023-11-07T03:59:21.383

Link: CVE-2022-4936

cve-icon Redhat

No data.