Vulnerabilities > CVE-2022-3879 - Incorrect Authorization vulnerability in CAR Dealer Project CAR Dealer

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
network
low complexity
car-dealer-project
CWE-863

Summary

The Car Dealer (Dealership) and Vehicle sales WordPress Plugin WordPress plugin before 3.05 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from wordpress.org

Vulnerable Configurations

Part Description Count
Application
Car_Dealer_Project
115

Common Weakness Enumeration (CWE)