Lucene search

K
cveWordfenceCVE-2020-36736
HistoryJul 01, 2023 - 4:15 a.m.

CVE-2020-36736

2023-07-0104:15:09
Wordfence
web.nvd.nist.gov
10
woocommerce checkout
funnel builder
cartflows
wordpress
cve-2020-36736
cross-site request forgery
csrf
nonce validation
security vulnerability

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

4.2

Confidence

High

EPSS

0.002

Percentile

55.6%

The WooCommerce Checkout & Funnel Builder by CartFlows plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.15. This is due to missing or incorrect nonce validation on the export_json, import_json, and status_logs_file functions. This makes it possible for unauthenticated attackers to import/export settings and trigger logs showing via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Affected configurations

Nvd
Vulners
Node
cartflowscartflowsRange1.5.15wordpress
VendorProductVersionCPE
cartflowscartflows*cpe:2.3:a:cartflows:cartflows:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "cartflowswp",
    "product": "WooCommerce Checkout & Funnel Builder by CartFlows – Create High Converting Stores For WooCommerce",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThan": "1.5.16",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

4.2

Confidence

High

EPSS

0.002

Percentile

55.6%

Related for CVE-2020-36736