Lucene search

K
cve[email protected]CVE-2023-0403
HistoryJan 19, 2023 - 3:15 p.m.

CVE-2023-0403

2023-01-1915:15:14
web.nvd.nist.gov
23
social warfare
wordpress
cve-2023-0403
cross-site request forgery
security vulnerability
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.7%

The Social Warfare plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.0. This is due to missing or incorrect nonce validation on several AJAX actions. This makes it possible for unauthenticated attackers to delete post meta information and reset network access tokens, via forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Affected configurations

Vulners
NVD
Node
warfarepluginssocial_warfareRange4.4.0
VendorProductVersionCPE
warfarepluginssocial_warfare*cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "warfareplugins",
    "product": "Social Sharing Plugin – Social Warfare",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.4.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.7%

Related for CVE-2023-0403