CSRF Vulnerability in 3dprint WordPress Plugin

CSRF Vulnerability in 3dprint WordPress Plugin

CVE-2022-3899 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

The 3dprint WordPress plugin before 3.5.6.9 does not protect against CSRF attacks in the modified version of Tiny File Manager included with the plugin, allowing an attacker to craft a malicious request that will delete any number of files or directories on the target server by tricking a logged in admin into submitting a form.

Learn more about our Wordpress Pen Testing.