CVE-2022-0163

The Smart Forms WordPress plugin before 2.6.71 does not have authorisation in its rednao_smart_forms_entries_list AJAX action, allowing any authenticated users, such as subscriber, to download arbitrary form's data, which could include sensitive information such as PII depending on the form.
References
Configurations

Configuration 1

cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-03-07 09:15

Updated : 2022-03-11 08:27


NVD link : CVE-2022-0163

Mitre link : CVE-2022-0163

Products Affected
No products.
CWE