Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-23671
HistoryJul 11, 2023 - 11:22 a.m.

CVE-2023-23671 WordPress Layer Slider Plugin <= 1.1.9.7 is vulnerable to Cross Site Request Forgery (CSRF)

2023-07-1111:22:22
CWE-352
Patchstack
www.cve.org
2
wordpress
layer slider
cross site request forgery

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

EPSS

0.001

Percentile

17.7%

Cross-Site Request Forgery (CSRF) vulnerability in Muneeb Layer Slider plugin <= 1.1.9.7 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "slider-slideshow",
    "product": "Layer Slider",
    "vendor": "Muneeb",
    "versions": [
      {
        "lessThanOrEqual": "1.1.9.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

EPSS

0.001

Percentile

17.7%

Related for CVELIST:CVE-2023-23671