CSRF Vulnerability in Advanced Import WordPress Plugin Allows Arbitrary Plugin Installation and Activation

CSRF Vulnerability in Advanced Import WordPress Plugin Allows Arbitrary Plugin Installation and Activation

CVE-2022-3677 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

The Advanced Import WordPress plugin before 1.3.8 does not have CSRF check when installing and activating plugins, which could allow attackers to make a logged in admin install arbitrary plugins from WordPress.org, and activate arbitrary ones from the blog via CSRF attacks

Learn more about our Wordpress Pen Testing.