Lucene search

K
cvelistWordfenceCVELIST:CVE-2023-2303
HistoryJun 03, 2023 - 4:35 a.m.

CVE-2023-2303

2023-06-0304:35:13
Wordfence
www.cve.org
3
cve-2023-2303
wordpress
plugin
cross-site request forgery
vcita
nonce validation
unauthenticated attackers
modify settings
malicious javascript
forged request

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

39.3%

The Contact Form and Calls To Action by vcita plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.6.4. This is due to missing nonce validation in the vcita-callback.php file. This makes it possible for unauthenticated attackers to modify the plugin’s settings and inject malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

CNA Affected

[
  {
    "vendor": "eyale-vc",
    "product": "Contact Form Builder by vcita",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "2.6.4",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

39.3%

Related for CVELIST:CVE-2023-2303