Lucene search

K
cvePatchstackCVE-2024-25930
HistoryFeb 29, 2024 - 1:44 a.m.

CVE-2024-25930

2024-02-2901:44:17
CWE-352
Patchstack
web.nvd.nist.gov
84
cve-2024-25930
csrf
vulnerability
nuggethon
custom order statuses
woocommerce

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0

Percentile

9.0%

Cross-Site Request Forgery (CSRF) vulnerability in Nuggethon Custom Order Statuses for WooCommerce.This issue affects Custom Order Statuses for WooCommerce: from n/a through 1.5.2.

Affected configurations

Vulners
Node
nuggethoncustom_order_statuses_for_woocommerceRange1.5.2wordpress
VendorProductVersionCPE
nuggethoncustom_order_statuses_for_woocommerce*cpe:2.3:a:nuggethon:custom_order_statuses_for_woocommerce:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "custom-order-statuses-for-woocommerce",
    "product": "Custom Order Statuses for WooCommerce",
    "vendor": "Nuggethon",
    "versions": [
      {
        "lessThanOrEqual": "1.5.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0

Percentile

9.0%