CSRF Vulnerability in Admin Management Xtended WordPress Plugin

CSRF Vulnerability in Admin Management Xtended WordPress Plugin

CVE-2022-1599 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

The Admin Management Xtended WordPress plugin before 2.4.5 does not have CSRF checks in some of its AJAX actions, allowing attackers to make a logged users with the right capabilities to call them. This can lead to changes in post status (draft, published), slug, post date, comment status (enabled, disabled) and more.

Learn more about our Wordpress Pen Testing.