Cross-Site Request Forgery Vulnerability in Quiz And Survey Master WordPress Plugin (Versions up to 8.0.8)

Cross-Site Request Forgery Vulnerability in Quiz And Survey Master WordPress Plugin (Versions up to 8.0.8)

CVE-2023-0292 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

The Quiz And Survey Master plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.0.8. This is due to missing nonce validation on the function associated with the qsm_remove_file_fd_question AJAX action. This makes it possible for unauthenticated attackers to delete arbitrary media files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Learn more about our Wordpress Pen Testing.