Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-39311
HistoryMar 27, 2024 - 1:29 p.m.

CVE-2023-39311 WordPress Avada Builder plugin <= 3.11.1 - Cross Site Request Forgery (CSRF) vulnerability

2024-03-2713:29:26
CWE-352
Patchstack
www.cve.org
wordpress
avada builder
csrf
vulnerability
themefusion fusion builder

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

0.0004 Low

EPSS

Percentile

9.1%

Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through 3.11.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "fusion-builder",
    "product": "Fusion Builder",
    "vendor": "ThemeFusion",
    "versions": [
      {
        "changes": [
          {
            "at": "3.11.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.11.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2023-39311