Lucene search

K

Car Dealer Security Vulnerabilities - May

cve
cve

CVE-2022-3879

The Car Dealer (Dealership) and Vehicle sales WordPress Plugin WordPress plugin before 3.05 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from wordpress.org

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 06:15 PM
28