Lucene search

K
cvePatchstackCVE-2023-47649
HistoryNov 18, 2023 - 10:15 p.m.

CVE-2023-47649

2023-11-1822:15:08
CWE-352
Patchstack
web.nvd.nist.gov
65
cve-2023-47649
csrf vulnerability
pricelisto best restaurant menu
nvd
security issue

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in PriceListo Best Restaurant Menu by PriceListo.This issue affects Best Restaurant Menu by PriceListo: from n/a through 1.3.1.

Affected configurations

Nvd
Vulners
Node
pricelistobest_restaurant_menuRange1.3.1wordpress
VendorProductVersionCPE
pricelistobest_restaurant_menu*cpe:2.3:a:pricelisto:best_restaurant_menu:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "best-restaurant-menu-by-pricelisto",
    "product": "Best Restaurant Menu by PriceListo",
    "vendor": "PriceListo",
    "versions": [
      {
        "lessThanOrEqual": "1.3.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

24.1%