Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-46777
HistoryNov 06, 2023 - 11:06 a.m.

CVE-2023-46777 WordPress Feather Login Page Plugin <= 1.1.3 is vulnerable to Cross Site Request Forgery (CSRF)

2023-11-0611:06:58
CWE-352
Patchstack
www.cve.org
wordpress
plugins
vulnerability
csrf

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.3%

Cross-Site Request Forgery (CSRF) vulnerability in Custom Login Page | Temporary Users | Rebrand Login | Login Captcha plugin <=Β 1.1.3 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "feather-login-page",
    "product": "Custom Login Page | Temporary Users | Rebrand Login | Login Captcha",
    "versions": [
      {
        "changes": [
          {
            "at": "1.1.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.1.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.3%

Related for CVELIST:CVE-2023-46777