The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_delete_product function. This makes it possible for unauthenticated attackers to delete products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-06-09T05:33:31.106Z

Updated: 2023-06-09T05:33:31.106Z

Reserved: 2023-05-25T16:02:38.711Z


Link: CVE-2023-2891

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-06-09T06:16:12.163

Modified: 2023-11-07T04:13:29.260


Link: CVE-2023-2891

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.