Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-23713
HistoryMay 23, 2023 - 1:16 p.m.

CVE-2023-23713 WordPress Theme Tweaker Plugin <= 5.20 is vulnerable to Cross Site Request Forgery (CSRF)

2023-05-2313:16:50
CWE-352
Patchstack
www.cve.org
cve-2023-23713
cross site request forgery
wordpress theme tweaker plugin
manoj thulasidas

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

Cross-Site Request Forgery (CSRF) vulnerability in Manoj Thulasidas Theme Tweaker plugin <= 5.20 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "theme-tweaker-lite",
    "product": "Theme Tweaker",
    "vendor": "Manoj Thulasidas",
    "versions": [
      {
        "lessThanOrEqual": "5.20",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

Related for CVELIST:CVE-2023-23713