NA

CVE-2022-3899

Published: 16/01/2024 Updated: 24/01/2024
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The 3dprint WordPress plugin prior to 3.5.6.9 does not protect against CSRF attacks in the modified version of Tiny File Manager included with the plugin, allowing an malicious user to craft a malicious request that will delete any number of files or directories on the target server by tricking a logged in admin into submitting a form.

Vulnerable Product Search on Vulmon Subscribe to Product

3dprint project 3dprint