Lucene search

K
cvelistWordfenceCVELIST:CVE-2022-4936
HistoryApr 05, 2023 - 5:27 p.m.

CVE-2022-4936

2023-04-0517:27:54
Wordfence
www.cve.org
wordpress
wcfm
marketplace
csrf
vulnerability

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%

The WCFM Marketplace plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.11 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such as modifying shipping method details, modifying products, deleting arbitrary posts, and more, via a forged request granted they can trick a site’s administrator into performing an action such as clicking on a link.

CNA Affected

[
  {
    "vendor": "wclovers",
    "product": "WCFM Marketplace – Best Multivendor Marketplace for WooCommerce",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.4.12",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%

Related for CVELIST:CVE-2022-4936