ThirstyAffiliates Affiliate Link Manager <= 3.10.4 - Authorization Bypass and Cross-Site Request Forgery

5.4
Missing Authorization
CVE CVE-2022-0634
CVSS 5.4 (Medium)
Publicly Published April 10, 2022
Last Updated January 22, 2024
Researcher Muhamad Hidayat

Description

The ThirstyAffiliates Affiliate Link Manager WordPress plugin before 3.10.5 lacks authorization checks in the ta_insert_external_image action, allowing a low-privilege user (with a role as low as Subscriber) to add an image from an external URL to an affiliate link. Further the plugin lacks CSRF checks, allowing an attacker to trick a logged in user to perform the action by crafting a special request.

References

Share

1 affected software package

Software Type Plugin
Software Slug thirstyaffiliates (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.10.5, or a newer patched version
Affected Version
  • <= 3.10.4
Patched Version
  • 3.10.5

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation