CVE-2022-0363

The myCred WordPress plugin before 2.4.4 does not have any authorisation and CSRF checks in the mycred-tools-import-export AJAX action, allowing any authenticated users, such as subscribers, to call it and import mycred setup, thus creating badges, managing points or creating arbitrary posts.
References
Configurations

Configuration 1

cpe:2.3:a:mycred:mycred:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-04-25 04:16

Updated : 2022-05-03 06:56


NVD link : CVE-2022-0363

Mitre link : CVE-2022-0363

Products Affected
No products.
CWE