Vulnerabilities > CVE-2022-0634 - Missing Authorization vulnerability in Caseproof Thirstyaffiliates Affiliate Link Manager

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
NONE
network
low complexity
caseproof
CWE-862

Summary

The ThirstyAffiliates WordPress plugin before 3.10.5 lacks authorization checks in the ta_insert_external_image action, allowing a low-privilege user (with a role as low as Subscriber) to add an image from an external URL to an affiliate link. Further the plugin lacks csrf checks, allowing an attacker to trick a logged in user to perform the action by crafting a special request.

Vulnerable Configurations

Part Description Count
Application
Caseproof
71

Common Weakness Enumeration (CWE)