The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_bulk_activate_product function. This makes it possible for unauthenticated attackers to bulk activate products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-06-09T06:48:38.488Z

Updated: 2024-08-02T06:41:03.464Z

Reserved: 2023-05-25T16:16:52.256Z

Link: CVE-2023-2895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-06-09T07:15:10.273

Modified: 2023-11-07T04:13:29.950

Link: CVE-2023-2895

cve-icon Redhat

No data.