Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-47669
HistoryNov 13, 2023 - 12:55 a.m.

CVE-2023-47669 WordPress Profile Builder Plugin <= 3.10.3 is vulnerable to Cross Site Request Forgery (CSRF)

2023-11-1300:55:27
CWE-352
Patchstack
www.cve.org
cve-2023-47669
wordpress
profile builder
csrf
cozmoslabs
user registration forms
user profiles
user role editor

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.3%

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin <= 3.10.3 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "profile-builder",
    "product": "User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor",
    "vendor": "Cozmoslabs",
    "versions": [
      {
        "changes": [
          {
            "at": "3.10.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.10.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.3%

Related for CVELIST:CVE-2023-47669