WordPress Quiz And Survey Master Plugin <= 8.0.10 is vulnerable to Cross Site Request Forgery (CSRF)

Patch priority: low
Resolve by 30 March, 2023 Low priority
4.3
Medium severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

Update the WordPress Quiz And Survey Master plugin to the latest available version (at least 8.1.0).

Found this useful? Thank Rio Darmawan for reporting this vulnerability. Buy a coffee ☕

Details

Show technical details
Published by Patchstack

Rio Darmawan discovered and reported this Cross Site Request Forgery (CSRF) vulnerability in WordPress Quiz And Survey Master Plugin. This could allow a malicious actor to force higher privileged users to execute unwanted actions under their current authentication. This vulnerability has been fixed in version 8.1.0.

This vulnerability was reported to and published by Patchstack. Our users receive alerts and protections up to 48 hours in advance.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
31 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu