Vulnerabilities > Admin Management Xtended Project > Admin Management Xtended > 2.4.1

DATE CVE VULNERABILITY TITLE RISK
2022-07-11 CVE-2022-1599 Cross-Site Request Forgery (CSRF) vulnerability in Admin Management Xtended Project Admin Management Xtended
The Admin Management Xtended WordPress plugin before 2.4.5 does not have CSRF checks in some of its AJAX actions, allowing attackers to make a logged users with the right capabilities to call them.
4.3
2022-06-15 CVE-2022-29450 Cross-Site Request Forgery (CSRF) vulnerability in Admin Management Xtended Project Admin Management Xtended
Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Admin Management Xtended plugin <= 2.4.4 at WordPress.
network
low complexity
admin-management-xtended-project CWE-352
8.8