Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-47758
HistoryNov 22, 2023 - 6:09 p.m.

CVE-2023-47758 WordPress Multi Step Form Plugin <= 1.7.11 is vulnerable to Cross Site Request Forgery (CSRF)

2023-11-2218:09:51
CWE-352
Patchstack
www.cve.org
3
wordpress
multi step form plugin
1.7.11
csrf
vulnerability
mondula gmbh

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

9

Confidence

High

EPSS

0.001

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in Mondula GmbH Multi Step Form plugin <= 1.7.11 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "multi-step-form",
    "product": "Multi Step Form",
    "vendor": "Mondula GmbH",
    "versions": [
      {
        "lessThanOrEqual": "1.7.11",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

9

Confidence

High

EPSS

0.001

Percentile

24.1%

Related for CVELIST:CVE-2023-47758