CSRF Vulnerability in Event Monster WordPress Plugin Allows Arbitrary Visitor Deletion

CSRF Vulnerability in Event Monster WordPress Plugin Allows Arbitrary Visitor Deletion

CVE-2022-3336 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

The Event Monster WordPress plugin before 1.2.0 does not have CSRF check when deleting visitors, which could allow attackers to make logged in admin delete arbitrary visitors via a CSRF attack

Learn more about our Wordpress Pen Testing.