Lucene search

K
cveWordfenceCVE-2023-1604
HistoryAug 17, 2024 - 8:15 a.m.

CVE-2023-1604

2024-08-1708:15:05
CWE-352
Wordfence
web.nvd.nist.gov
23
wordpress
cross-site request forgery
nonce validation
configuration page
unauthenticated attackers
cve-2023-1602

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

45.6%

The Short URL plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.8. This is due to missing or incorrect nonce validation on the configuration_page function. This makes it possible for unauthenticated attackers to add and import redirects, including comments containing cross-site scripting as detailed in CVE-2023-1602, granted they can trick a site administrator into performing an action such as clicking on a link.

Affected configurations

Vulners
Node
kaizencodersshort_urlRange1.6.8wordpress
VendorProductVersionCPE
kaizencodersshort_url*cpe:2.3:a:kaizencoders:short_url:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "kaizencoders",
    "product": "Short URL",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.6.8",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

45.6%