Admin Management Xtended <= 2.4.4 - Cross-Site Request Forgery to Post Status Update

4.3
Cross-Site Request Forgery (CSRF)
CVE CVE-2022-1599
CVSS 4.3 (Medium)
Publicly Published June 20, 2022
Last Updated January 22, 2024
Researcher Daniel Ruf

Description

The Admin Management Xtended WordPress plugin before 2.4.5 does not have CSRF checks in some of its AJAX actions, allowing attackers to make a logged users with the right capabilities to call them. This can lead to changes in post status (draft, published), slug, post date, comment status (enabled, disabled) and more.

References

Share

1 affected software package

Software Type Plugin
Software Slug admin-management-xtended (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.4.5, or a newer patched version
Affected Version
  • < 2.4.5
Patched Version
  • 2.4.5

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation