Vulnerabilities > Stopbadbots Project

DATE CVE VULNERABILITY TITLE RISK
2022-12-12 CVE-2022-3883 Incorrect Authorization vulnerability in Stopbadbots Project Stopbadbots
The Block Bad Bots and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection WordPress plugin before 7.24 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from wordpress.org
network
low complexity
stopbadbots-project CWE-863
6.5