6.1
CVSSv3

CVE-2022-3149

Published: 17/10/2022 Updated: 21/10/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The WP Custom Cursors WordPress plugin prior to 3.0.1 does not have CSRF check in place when creating and editing cursors, which could allow malicious users to made a logged in admin perform such actions via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping in some of the cursor options, it could also lead to Stored Cross-Site Scripting

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wp custom cursors project wp custom cursors