CSRF Vulnerability in SupportCandy WordPress Plugin Allows Arbitrary Ticket Deletion

CSRF Vulnerability in SupportCandy WordPress Plugin Allows Arbitrary Ticket Deletion

CVE-2021-24843 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

The SupportCandy WordPress plugin before 2.2.7 does not have CRSF check in its wpsc_tickets AJAX action, which could allow attackers to make a logged in admin call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action.

Learn more about our Wordpress Pen Testing.