Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-46813
HistoryMay 23, 2023 - 2:49 p.m.

CVE-2022-46813 WordPress Advanced Database Cleaner Plugin <= 3.1.1 is vulnerable to Cross Site Request Forgery (CSRF)

2023-05-2314:49:32
CWE-352
Patchstack
www.cve.org
wordpress
database cleaner
csrf
vulnerability
younes jfr

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

Cross-Site Request Forgery (CSRF) vulnerability in Younes JFR. Advanced Database Cleaner plugin <=Β 3.1.1 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "advanced-database-cleaner",
    "product": "Advanced Database Cleaner",
    "vendor": "Younes JFR.",
    "versions": [
      {
        "changes": [
          {
            "at": "3.1.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.1.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

Related for CVELIST:CVE-2022-46813