CVE-2022-0134

The AnyComment WordPress plugin before 0.2.18 does not have CSRF checks in the Import and Revert HyperComments features, allowing attackers to make logged in admin perform such actions via a CSRF attack
References
Configurations

Configuration 1

cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-02-21 11:15

Updated : 2022-02-28 08:46


NVD link : CVE-2022-0134

Mitre link : CVE-2022-0134

Products Affected
No products.
CWE