Lucene search

K
cveWordfenceCVE-2024-1489
HistoryMar 13, 2024 - 4:15 p.m.

CVE-2024-1489

2024-03-1316:15:23
Wordfence
web.nvd.nist.gov
15
sms alert
woocommerce
wordpress
cve-2024-1489
cross-site request forgery
csrf
security vulnerability
nvd
nonce validation
unauthenticated attackers
forged request

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0

Percentile

9.0%

The SMS Alert Order Notifications – WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.9. This is due to missing or incorrect nonce validation on the processBulkAction function. This makes it possible for unauthenticated attackers to delete pages and posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Affected configurations

Vulners
Node
cozyvision1sms_alert_order_notifications_–_woocommerceRange3.6.9wordpress
VendorProductVersionCPE
cozyvision1sms_alert_order_notifications_–_woocommerce*cpe:2.3:a:cozyvision1:sms_alert_order_notifications_–_woocommerce:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "cozyvision1",
    "product": "SMS Alert Order Notifications – WooCommerce",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.6.9",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0

Percentile

9.0%