CSRF Vulnerability in WP Custom Cursors WordPress Plugin

CSRF Vulnerability in WP Custom Cursors WordPress Plugin

CVE-2022-3151 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

The WP Custom Cursors WordPress plugin before 3.0.1 does not have CSRF check in place when deleting cursors, which could allow attackers to made a logged in admin delete arbitrary cursors via a CSRF attack.

Learn more about our Wordpress Pen Testing.