WordPress Advanced Database Cleaner Plugin <= 3.1.1 is vulnerable to Cross Site Request Forgery (CSRF)

Patch priority: low
Resolve by 23 March, 2023 Low priority
4.3
Medium severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

Update the WordPress Advanced Database Cleaner plugin to the latest available version (at least 3.1.2).

Found this useful? Thank thiennv for reporting this vulnerability. Buy a coffee ☕

Details

Show technical details
Published by Patchstack

thiennv discovered and reported this Cross Site Request Forgery (CSRF) vulnerability in WordPress Advanced Database Cleaner Plugin. This could allow a malicious actor to force higher privileged users to execute unwanted actions under their current authentication. This vulnerability has been fixed in version 3.1.2.

This vulnerability was reported to and published by Patchstack. Our users receive alerts and protections up to 48 hours in advance.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
6 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu