CSRF and Stored XSS Vulnerabilities in Sharebar WordPress Plugin

CSRF and Stored XSS Vulnerabilities in Sharebar WordPress Plugin

CVE-2022-1626 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Sharebar WordPress plugin through 1.4.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and also lead to Stored Cross-Site Scripting issue due to the lack of sanitisation and escaping in some of them

Learn more about our Wordpress Pen Testing.