Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-39989
HistoryOct 03, 2023 - 11:17 a.m.

CVE-2023-39989 WordPress Header Footer Code Manager Plugin <= 1.1.34 is vulnerable to Cross Site Request Forgery (CSRF)

2023-10-0311:17:08
CWE-352
Patchstack
www.cve.org
wordpress
header footer
code manager
csrf
vulnerability

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in 99robots Header Footer Code Manager plugin <=Β 1.1.34 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "header-footer-code-manager",
    "product": "Header Footer Code Manager",
    "vendor": "99robots",
    "versions": [
      {
        "changes": [
          {
            "at": "1.1.35",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.1.34",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.1%

Related for CVELIST:CVE-2023-39989