CVE-2022-3750

medium

Description

The has a CSRF vulnerability that allows the deletion of a post without using a nonce or prompting for confirmation.

Details

Source: Mitre, NVD

Published: 2022-11-21

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

Severity: Medium