CSRF Vulnerability Allows Unauthorized Deletion of Posts

CSRF Vulnerability Allows Unauthorized Deletion of Posts

CVE-2022-3750 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

The has a CSRF vulnerability that allows the deletion of a post without using a nonce or prompting for confirmation.

Learn more about our Web Application Penetration Testing UK.