Lucene search

K
cveWPScanCVE-2022-2144
HistoryJul 17, 2022 - 11:15 a.m.

CVE-2022-2144

2022-07-1711:15:08
CWE-352
WPScan
web.nvd.nist.gov
45
2
cve-2022-2144
wordpress
plugin
csrf
vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

4.5

Confidence

High

EPSS

0.001

Percentile

25.9%

The Jquery Validation For Contact Form 7 WordPress plugin before 5.3 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change Blog options like default_role, users_can_register via a CSRF attack

Affected configurations

Nvd
Vulners
Node
jquery_validation_for_contact_form_7_projectjquery_validation_for_contact_form_7Range<5.3wordpress
VendorProductVersionCPE
jquery_validation_for_contact_form_7_projectjquery_validation_for_contact_form_7*cpe:2.3:a:jquery_validation_for_contact_form_7_project:jquery_validation_for_contact_form_7:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Jquery Validation For Contact Form 7",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "5.3",
        "status": "affected",
        "version": "5.3",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

4.5

Confidence

High

EPSS

0.001

Percentile

25.9%