CVE-2022-3149: CWE-352 Cross-Site Request Forgery (CSRF) in Unknown WP Custom Cursors
The WP Custom Cursors WordPress plugin before 3.0.1 does not have CSRF check in place when creating and editing cursors, which could allow attackers to made a logged in admin perform such actions via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping in some of the cursor options, it could also lead to Stored Cross-Site Scripting
AI Analysis
Technical Summary
CVE-2022-3149 is a security vulnerability identified in the WP Custom Cursors WordPress plugin versions prior to 3.0.1. This vulnerability primarily involves a Cross-Site Request Forgery (CSRF) weakness (CWE-352) combined with Stored Cross-Site Scripting (XSS) issues (CWE-79). The plugin lacks proper CSRF protections when performing administrative actions such as creating and editing custom cursors. This absence of CSRF tokens or equivalent verification mechanisms allows an attacker to trick an authenticated administrator into unknowingly executing malicious requests by visiting a crafted webpage. Additionally, the plugin fails to adequately sanitize and escape certain cursor options, which can lead to stored XSS. This means that malicious scripts can be injected and persist within the plugin’s stored data, potentially executing in the context of users who view affected pages. The CVSS 3.1 base score is 6.1 (medium severity), reflecting a network attack vector with low attack complexity, no privileges required but requiring user interaction, and a scope change. The impact includes limited confidentiality and integrity loss but no availability impact. The vulnerability is particularly concerning because it targets administrative users who have elevated privileges, increasing the risk of unauthorized changes to the website’s appearance or behavior. While no known exploits are currently reported in the wild, the combination of CSRF and stored XSS vulnerabilities can be leveraged to compromise site integrity, steal sensitive information, or facilitate further attacks such as session hijacking or privilege escalation. The vulnerability was published on October 17, 2022, and affects the WP Custom Cursors plugin, a tool used to customize mouse cursors on WordPress sites. No official patches or updates are linked in the provided data, but upgrading to version 3.0.1 or later is implied to remediate the issue.
Potential Impact
For European organizations using WordPress websites with the WP Custom Cursors plugin, this vulnerability poses a moderate risk. The primary impact is on website integrity and confidentiality, as attackers could manipulate cursor settings or inject malicious scripts that execute in the browsers of site administrators or visitors. This could lead to unauthorized administrative actions, defacement, or theft of sensitive data such as authentication tokens or personal information. Given the plugin’s administrative focus, exploitation requires an authenticated admin user to be tricked into visiting a malicious page, which may limit the attack surface but does not eliminate it. Organizations in sectors with high regulatory requirements for data protection (e.g., finance, healthcare, government) could face compliance risks if such vulnerabilities are exploited. Additionally, websites serving as customer portals or e-commerce platforms could suffer reputational damage and loss of user trust if attackers leverage this vulnerability for persistent XSS attacks. Since WordPress is widely used across Europe, the vulnerability could affect a broad range of organizations, especially small and medium enterprises that may not have rigorous patch management processes. The lack of known exploits in the wild reduces immediate risk but does not preclude future attacks, especially as exploit code could be developed given the public disclosure.
Mitigation Recommendations
European organizations should take the following specific actions to mitigate this vulnerability: 1) Immediately upgrade the WP Custom Cursors plugin to version 3.0.1 or later, where the vulnerability is addressed. 2) Implement strict Content Security Policy (CSP) headers to limit the impact of any potential XSS by restricting the execution of unauthorized scripts. 3) Conduct thorough audits of WordPress plugins to identify and remove or replace those that are outdated or no longer maintained. 4) Enforce multi-factor authentication (MFA) for all administrative users to reduce the risk of session hijacking or unauthorized access. 5) Educate administrators about the risks of CSRF and the importance of avoiding clicking on suspicious links or visiting untrusted websites while logged into administrative accounts. 6) Regularly monitor website logs and security alerts for unusual administrative actions or signs of exploitation. 7) Use web application firewalls (WAFs) with rules tailored to detect and block CSRF and XSS attack patterns targeting WordPress plugins. 8) Sanitize and validate all user inputs and outputs in custom code or themes to reduce injection risks. These measures combined will reduce the likelihood and impact of exploitation beyond simply patching the plugin.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden
CVE-2022-3149: CWE-352 Cross-Site Request Forgery (CSRF) in Unknown WP Custom Cursors
Description
The WP Custom Cursors WordPress plugin before 3.0.1 does not have CSRF check in place when creating and editing cursors, which could allow attackers to made a logged in admin perform such actions via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping in some of the cursor options, it could also lead to Stored Cross-Site Scripting
AI-Powered Analysis
Technical Analysis
CVE-2022-3149 is a security vulnerability identified in the WP Custom Cursors WordPress plugin versions prior to 3.0.1. This vulnerability primarily involves a Cross-Site Request Forgery (CSRF) weakness (CWE-352) combined with Stored Cross-Site Scripting (XSS) issues (CWE-79). The plugin lacks proper CSRF protections when performing administrative actions such as creating and editing custom cursors. This absence of CSRF tokens or equivalent verification mechanisms allows an attacker to trick an authenticated administrator into unknowingly executing malicious requests by visiting a crafted webpage. Additionally, the plugin fails to adequately sanitize and escape certain cursor options, which can lead to stored XSS. This means that malicious scripts can be injected and persist within the plugin’s stored data, potentially executing in the context of users who view affected pages. The CVSS 3.1 base score is 6.1 (medium severity), reflecting a network attack vector with low attack complexity, no privileges required but requiring user interaction, and a scope change. The impact includes limited confidentiality and integrity loss but no availability impact. The vulnerability is particularly concerning because it targets administrative users who have elevated privileges, increasing the risk of unauthorized changes to the website’s appearance or behavior. While no known exploits are currently reported in the wild, the combination of CSRF and stored XSS vulnerabilities can be leveraged to compromise site integrity, steal sensitive information, or facilitate further attacks such as session hijacking or privilege escalation. The vulnerability was published on October 17, 2022, and affects the WP Custom Cursors plugin, a tool used to customize mouse cursors on WordPress sites. No official patches or updates are linked in the provided data, but upgrading to version 3.0.1 or later is implied to remediate the issue.
Potential Impact
For European organizations using WordPress websites with the WP Custom Cursors plugin, this vulnerability poses a moderate risk. The primary impact is on website integrity and confidentiality, as attackers could manipulate cursor settings or inject malicious scripts that execute in the browsers of site administrators or visitors. This could lead to unauthorized administrative actions, defacement, or theft of sensitive data such as authentication tokens or personal information. Given the plugin’s administrative focus, exploitation requires an authenticated admin user to be tricked into visiting a malicious page, which may limit the attack surface but does not eliminate it. Organizations in sectors with high regulatory requirements for data protection (e.g., finance, healthcare, government) could face compliance risks if such vulnerabilities are exploited. Additionally, websites serving as customer portals or e-commerce platforms could suffer reputational damage and loss of user trust if attackers leverage this vulnerability for persistent XSS attacks. Since WordPress is widely used across Europe, the vulnerability could affect a broad range of organizations, especially small and medium enterprises that may not have rigorous patch management processes. The lack of known exploits in the wild reduces immediate risk but does not preclude future attacks, especially as exploit code could be developed given the public disclosure.
Mitigation Recommendations
European organizations should take the following specific actions to mitigate this vulnerability: 1) Immediately upgrade the WP Custom Cursors plugin to version 3.0.1 or later, where the vulnerability is addressed. 2) Implement strict Content Security Policy (CSP) headers to limit the impact of any potential XSS by restricting the execution of unauthorized scripts. 3) Conduct thorough audits of WordPress plugins to identify and remove or replace those that are outdated or no longer maintained. 4) Enforce multi-factor authentication (MFA) for all administrative users to reduce the risk of session hijacking or unauthorized access. 5) Educate administrators about the risks of CSRF and the importance of avoiding clicking on suspicious links or visiting untrusted websites while logged into administrative accounts. 6) Regularly monitor website logs and security alerts for unusual administrative actions or signs of exploitation. 7) Use web application firewalls (WAFs) with rules tailored to detect and block CSRF and XSS attack patterns targeting WordPress plugins. 8) Sanitize and validate all user inputs and outputs in custom code or themes to reduce injection risks. These measures combined will reduce the likelihood and impact of exploitation beyond simply patching the plugin.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2022-09-07T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0fb1484d88663aec90e
Added to database: 5/20/2025, 6:59:07 PM
Last enriched: 7/6/2025, 2:12:42 PM
Last updated: 8/11/2025, 4:24:02 AM
Views: 11
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.