Lucene search

K
cve[email protected]CVE-2022-27629
HistoryApr 20, 2022 - 2:15 a.m.

CVE-2022-27629

2022-04-2002:15:09
CWE-352
web.nvd.nist.gov
72
cve-2022-27629
csrf
micropayments
paid author subscriptions
content
downloads
membership
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.6%

Cross-site request forgery (CSRF) vulnerability in ‘MicroPayments - Paid Author Subscriptions, Content, Downloads, Membership’ versions prior to 1.9.6 allows a remote unauthenticated attacker to hijack the authentication of an administrator and perform unintended operation via unspecified vectors.

Affected configurations

Vulners
NVD
Node
videowhispermicropaymentsRange<1.9.6
VendorProductVersionCPE
videowhispermicropayments*cpe:2.3:a:videowhisper:micropayments:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "MicroPayments - Paid Author Subscriptions, Content, Downloads, Membership",
    "vendor": "VideoWhisper",
    "versions": [
      {
        "status": "affected",
        "version": "versions prior to 1.9.6"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.6%