logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-4023

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-4023

Description:
The 3DPrint WordPress plugin before 3.5.6.9 does not protect against CSRF attacks in the modified version of Tiny File Manager included with the plugin, allowing an attacker to craft a malicious request that will create an archive of any files or directories on the target server by tricking a logged in admin into submitting a form. Furthermore the created archive has a predictable location and name, allowing the attacker to download the file if they know the time at which the form was submitted, making it possible to leak sensitive files like the WordPress configuration containing database credentials and secrets.
Last updated date:
07/26/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/26/2023
Reference url to background

https://jetpack.com/blog/vulnerabilities-found-in-the-3dprint-premium-plugin/

Type:
exploit
Confidence:
HIGH
Date of publishing:
07/26/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy