Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-45650
HistoryOct 16, 2023 - 8:39 a.m.

CVE-2023-45650 WordPress HTML5 Maps Plugin <= 1.7.1.4 is vulnerable to Cross Site Request Forgery (CSRF)

2023-10-1608:39:17
CWE-352
Patchstack
www.cve.org
cve-2023-45650
cross site request forgery
wordpress

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in Fla-shop.Com HTML5 Maps plugin <= 1.7.1.4 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "html5-maps",
    "product": "HTML5 Maps",
    "vendor": "Fla-shop.com",
    "versions": [
      {
        "lessThanOrEqual": "1.7.1.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.1%

Related for CVELIST:CVE-2023-45650