From fed01983f864c18f8b63b0e379a9b592a803ab85 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 19 Oct 2022 16:01:41 +0530 Subject: [PATCH] Update CVE-2022-1574.yaml --- cves/2022/CVE-2022-1574.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2022/CVE-2022-1574.yaml b/cves/2022/CVE-2022-1574.yaml index 4d80eb15dd..1c2d6b08e7 100644 --- a/cves/2022/CVE-2022-1574.yaml +++ b/cves/2022/CVE-2022-1574.yaml @@ -8,13 +8,13 @@ info: The HTML2WP WordPress plugin through 1.0.0 does not have authorisation and CSRF checks when importing files, and does not validate them, as a result, unauthenticated attackers can upload arbitrary files (such as PHP) on the remote server. reference: - https://wpscan.com/vulnerability/c36d0ea8-bf5c-4af9-bd3d-911eb02adc14 - - https://nvd.nist.gov/vuln/detail/CVE-2022-1574 - https://wordpress.org/plugins/html2wp/ + - https://nvd.nist.gov/vuln/detail/CVE-2022-1574 classification: cve-id: CVE-2022-1574 metadata: verified: true - tags: cve,cve2022,wordpress,wp-plugin,wp,fileupload,wpscan,unauthenticated + tags: cve,cve2022,wordpress,wp-plugin,wp,fileupload,unauth,html2wp requests: - raw: