The 3dprint WordPress plugin before 3.5.6.9 does not protect against CSRF attacks in the modified version of Tiny File Manager included with the plugin, allowing an attacker to craft a malicious request that will delete any number of files or directories on the target server by tricking a logged in admin into submitting a form.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2024-01-16T15:50:51.026Z

Updated: 2024-01-16T15:50:51.026Z

Reserved: 2022-11-08T17:54:51.000Z


Link: CVE-2022-3899

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-16T16:15:10.180

Modified: 2024-01-24T15:40:49.577


Link: CVE-2022-3899

JSON object: View

cve-icon Redhat Information

No data.

CWE