CSRF Vulnerability in RoboSoft Photo Gallery Plugin Allows Unauthorized Gallery Hierarchy Changes

CSRF Vulnerability in RoboSoft Photo Gallery Plugin Allows Unauthorized Gallery Hierarchy Changes

CVE-2022-45804 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

Cross-Site Request Forgery (CSRF) vulnerability in RoboSoft Photo Gallery, Images, Slider in Rbs Image Gallery plugin <= 3.2.9 leading to galleries hierarchy change, included plugin deactivate & activate.

Learn more about our Web Application Penetration Testing UK.