Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-45656
HistoryOct 16, 2023 - 8:54 a.m.

CVE-2023-45656 WordPress Lazy Load for Videos Plugin <= 2.18.2 is vulnerable to Cross Site Request Forgery (CSRF)

2023-10-1608:54:09
CWE-352
Patchstack
www.cve.org
cve-2023-45656
wordpress
csrf
kevin weber
plugin

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.3%

Cross-Site Request Forgery (CSRF) vulnerability in Kevin Weber Lazy Load for Videos plugin <= 2.18.2 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "lazy-load-for-videos",
    "product": "Lazy Load for Videos",
    "vendor": "Kevin Weber",
    "versions": [
      {
        "lessThanOrEqual": "2.18.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.3%

Related for CVELIST:CVE-2023-45656