WordPress Plugin Vulnerabilities

WP Edit Menu < 1.5.0 - Unauthenticated Arbitrary Post Deletion

Description

The plugin does not have authorisation and CSRF in an AJAX action, which could allow unauthenticated attackers to delete arbitrary posts/pages from the blog

Proof of Concept

https://example.com/wp-admin/admin-ajax.php?action=filter_menu&val=[post-id]

Affects Plugins

Fixed in 1.5.0

References

Classification

Type
NO AUTHORISATION
CWE
CVSS

Miscellaneous

Original Researcher
Johannes Gangsö
Submitter
Johannes Gangsö
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-08-01 (about 1 years ago)
Added
2022-08-01 (about 1 years ago)
Last Updated
2023-05-01 (about 1 years ago)

Other