Unauthenticated Plugin Installation and Activation Vulnerability in Car Dealer WordPress Plugin

Unauthenticated Plugin Installation and Activation Vulnerability in Car Dealer WordPress Plugin

CVE-2022-3879 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

The Car Dealer (Dealership) and Vehicle sales WordPress Plugin WordPress plugin before 3.05 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from wordpress.org

Learn more about our Wordpress Pen Testing.