WordPress Plugin Vulnerabilities

Poll Maker < 4.7.2 - Missing Authorization

Description

The Poll Maker plugin for WordPress is vulnerable to unauthorized access of data or functionality due to a missing capability check on one of its functions in all versions up to, and including, 4.7.1. This makes it possible for unauthenticated attackers to make use of this function.

Affects Plugins

Fixed in 4.7.2

References

Classification

Type
NO AUTHORISATION
CWE

Miscellaneous

Original Researcher
Revan Arifio
Verified
No

Timeline

Publicly Published
2023-10-12 (about 7 months ago)
Added
2023-11-23 (about 5 months ago)
Last Updated
2024-01-11 (about 4 months ago)

Other