Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-36401
HistoryFeb 02, 2023 - 3:45 p.m.

CVE-2022-36401 WordPress TeraWallet – For WooCommerce Plugin <= 1.3.24 is vulnerable to Cross Site Request Forgery (CSRF)

2023-02-0215:45:37
CWE-352
Patchstack
www.cve.org
3
cve-2022-36401
cross site request forgery
terawallet
woocommerce

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

9

Confidence

High

EPSS

0.001

Percentile

33.0%

Cross-Site Request Forgery (CSRF) vulnerability in TeraWallet – For WooCommerce plugin <= 1.3.24 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "woo-wallet",
    "product": "TeraWallet – For WooCommerce",
    "vendor": "StandaloneTech",
    "versions": [
      {
        "changes": [
          {
            "at": "1.4.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.3.24",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

9

Confidence

High

EPSS

0.001

Percentile

33.0%

Related for CVELIST:CVE-2022-36401