Lucene search

K
cveWordfenceCVE-2024-0767
HistoryFeb 28, 2024 - 9:15 a.m.

CVE-2024-0767

2024-02-2809:15:41
Wordfence
web.nvd.nist.gov
112
envo
elementor
templates
widgets
woocommerce
wordpress
vulnerability
cross-site request forgery
csrf
nonce validation
ajax plugin activation
arbitrary installed plugins
unauthenticated attackers
site administrator
nvd
cve-2024-0767

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

9.0%

The Envo’s Elementor Templates & Widgets for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.4.4. This is due to missing or incorrect nonce validation on the ajax_plugin_activation function. This makes it possible for unauthenticated attackers to activate arbitrary installed plugins via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Affected configurations

Vulners
Node
envothemesenvo\&\#039\;s_elementor_templates_\&_widgets_for_woocommerceRange1.4.4wordpress
VendorProductVersionCPE
envothemesenvo\&\#039\;s_elementor_templates_\&_widgets_for_woocommerce*cpe:2.3:a:envothemes:envo\&\#039\;s_elementor_templates_\&_widgets_for_woocommerce:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "envothemes",
    "product": "Envo's Elementor Templates & Widgets for WooCommerce",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.4.4",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

9.0%